Action not permitted
Modal body text goes here.
Modal Title
Modal Body
CVE-2025-22871 (GCVE-0-2025-22871)
Vulnerability from cvelistv5
| Vendor | Product | Version | ||
|---|---|---|---|---|
| Go standard library | net/http/internal |
Version: 0 ≤ Version: 1.24.0-0 ≤ |
{
"containers": {
"adp": [
{
"providerMetadata": {
"dateUpdated": "2025-04-08T21:03:21.913Z",
"orgId": "af854a3a-2127-422b-91ae-364da2661108",
"shortName": "CVE"
},
"references": [
{
"url": "http://www.openwall.com/lists/oss-security/2025/04/04/4"
}
],
"title": "CVE Program Container"
},
{
"metrics": [
{
"cvssV3_1": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
}
},
{
"other": {
"content": {
"id": "CVE-2025-22871",
"options": [
{
"Exploitation": "none"
},
{
"Automatable": "yes"
},
{
"Technical Impact": "total"
}
],
"role": "CISA Coordinator",
"timestamp": "2025-04-18T14:57:03.151639Z",
"version": "2.0.3"
},
"type": "ssvc"
}
}
],
"providerMetadata": {
"dateUpdated": "2025-04-18T14:57:31.331Z",
"orgId": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"shortName": "CISA-ADP"
},
"title": "CISA ADP Vulnrichment"
}
],
"cna": {
"affected": [
{
"collectionURL": "https://pkg.go.dev",
"defaultStatus": "unaffected",
"packageName": "net/http/internal",
"product": "net/http/internal",
"programRoutines": [
{
"name": "readChunkLine"
},
{
"name": "chunkedReader.Read"
}
],
"vendor": "Go standard library",
"versions": [
{
"lessThan": "1.23.8",
"status": "affected",
"version": "0",
"versionType": "semver"
},
{
"lessThan": "1.24.2",
"status": "affected",
"version": "1.24.0-0",
"versionType": "semver"
}
]
}
],
"credits": [
{
"lang": "en",
"value": "Jeppe Bonde Weikop"
}
],
"descriptions": [
{
"lang": "en",
"value": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext."
}
],
"problemTypes": [
{
"descriptions": [
{
"description": "CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)",
"lang": "en"
}
]
}
],
"providerMetadata": {
"dateUpdated": "2025-04-08T20:04:34.769Z",
"orgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"shortName": "Go"
},
"references": [
{
"url": "https://go.dev/cl/652998"
},
{
"url": "https://go.dev/issue/71988"
},
{
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"title": "Request smuggling due to acceptance of invalid chunked data in net/http"
}
},
"cveMetadata": {
"assignerOrgId": "1bb62c36-49e3-4200-9d77-64a1400537cc",
"assignerShortName": "Go",
"cveId": "CVE-2025-22871",
"datePublished": "2025-04-08T20:04:34.769Z",
"dateReserved": "2025-01-08T19:11:42.834Z",
"dateUpdated": "2025-04-18T14:57:31.331Z",
"state": "PUBLISHED"
},
"dataType": "CVE_RECORD",
"dataVersion": "5.1",
"vulnerability-lookup:meta": {
"nvd": "{\"cve\":{\"id\":\"CVE-2025-22871\",\"sourceIdentifier\":\"security@golang.org\",\"published\":\"2025-04-08T20:15:20.183\",\"lastModified\":\"2025-04-18T15:15:57.923\",\"vulnStatus\":\"Awaiting Analysis\",\"cveTags\":[],\"descriptions\":[{\"lang\":\"en\",\"value\":\"The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.\"},{\"lang\":\"es\",\"value\":\"El paquete net/http acepta incorrectamente un LF simple como terminador de l\u00ednea en l\u00edneas de datos fragmentados. Esto puede permitir el contrabando de solicitudes si se utiliza un servidor net/http junto con un servidor que acepta incorrectamente un LF simple como parte de una extensi\u00f3n fragmentada.\"}],\"metrics\":{\"cvssMetricV31\":[{\"source\":\"134c704f-9b21-4f2e-91b3-4a467353bcc0\",\"type\":\"Secondary\",\"cvssData\":{\"version\":\"3.1\",\"vectorString\":\"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\",\"baseScore\":9.1,\"baseSeverity\":\"CRITICAL\",\"attackVector\":\"NETWORK\",\"attackComplexity\":\"LOW\",\"privilegesRequired\":\"NONE\",\"userInteraction\":\"NONE\",\"scope\":\"UNCHANGED\",\"confidentialityImpact\":\"HIGH\",\"integrityImpact\":\"HIGH\",\"availabilityImpact\":\"NONE\"},\"exploitabilityScore\":3.9,\"impactScore\":5.2}]},\"references\":[{\"url\":\"https://go.dev/cl/652998\",\"source\":\"security@golang.org\"},{\"url\":\"https://go.dev/issue/71988\",\"source\":\"security@golang.org\"},{\"url\":\"https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk\",\"source\":\"security@golang.org\"},{\"url\":\"https://pkg.go.dev/vuln/GO-2025-3563\",\"source\":\"security@golang.org\"},{\"url\":\"http://www.openwall.com/lists/oss-security/2025/04/04/4\",\"source\":\"af854a3a-2127-422b-91ae-364da2661108\"}]}}",
"vulnrichment": {
"containers": "{\"adp\": [{\"title\": \"CVE Program Container\", \"references\": [{\"url\": \"http://www.openwall.com/lists/oss-security/2025/04/04/4\"}], \"providerMetadata\": {\"orgId\": \"af854a3a-2127-422b-91ae-364da2661108\", \"shortName\": \"CVE\", \"dateUpdated\": \"2025-04-08T21:03:21.913Z\"}}, {\"title\": \"CISA ADP Vulnrichment\", \"metrics\": [{\"cvssV3_1\": {\"scope\": \"UNCHANGED\", \"version\": \"3.1\", \"baseScore\": 9.1, \"attackVector\": \"NETWORK\", \"baseSeverity\": \"CRITICAL\", \"vectorString\": \"CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N\", \"integrityImpact\": \"HIGH\", \"userInteraction\": \"NONE\", \"attackComplexity\": \"LOW\", \"availabilityImpact\": \"NONE\", \"privilegesRequired\": \"NONE\", \"confidentialityImpact\": \"HIGH\"}}, {\"other\": {\"type\": \"ssvc\", \"content\": {\"id\": \"CVE-2025-22871\", \"role\": \"CISA Coordinator\", \"options\": [{\"Exploitation\": \"none\"}, {\"Automatable\": \"yes\"}, {\"Technical Impact\": \"total\"}], \"version\": \"2.0.3\", \"timestamp\": \"2025-04-18T14:57:03.151639Z\"}}}], \"providerMetadata\": {\"orgId\": \"134c704f-9b21-4f2e-91b3-4a467353bcc0\", \"shortName\": \"CISA-ADP\", \"dateUpdated\": \"2025-04-18T14:57:25.000Z\"}}], \"cna\": {\"title\": \"Request smuggling due to acceptance of invalid chunked data in net/http\", \"credits\": [{\"lang\": \"en\", \"value\": \"Jeppe Bonde Weikop\"}], \"affected\": [{\"vendor\": \"Go standard library\", \"product\": \"net/http/internal\", \"versions\": [{\"status\": \"affected\", \"version\": \"0\", \"lessThan\": \"1.23.8\", \"versionType\": \"semver\"}, {\"status\": \"affected\", \"version\": \"1.24.0-0\", \"lessThan\": \"1.24.2\", \"versionType\": \"semver\"}], \"packageName\": \"net/http/internal\", \"collectionURL\": \"https://pkg.go.dev\", \"defaultStatus\": \"unaffected\", \"programRoutines\": [{\"name\": \"readChunkLine\"}, {\"name\": \"chunkedReader.Read\"}]}], \"references\": [{\"url\": \"https://go.dev/cl/652998\"}, {\"url\": \"https://go.dev/issue/71988\"}, {\"url\": \"https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk\"}, {\"url\": \"https://pkg.go.dev/vuln/GO-2025-3563\"}], \"descriptions\": [{\"lang\": \"en\", \"value\": \"The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.\"}], \"problemTypes\": [{\"descriptions\": [{\"lang\": \"en\", \"description\": \"CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request Smuggling\u0027)\"}]}], \"providerMetadata\": {\"orgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"shortName\": \"Go\", \"dateUpdated\": \"2025-04-08T20:04:34.769Z\"}}}",
"cveMetadata": "{\"cveId\": \"CVE-2025-22871\", \"state\": \"PUBLISHED\", \"dateUpdated\": \"2025-04-18T14:57:31.331Z\", \"dateReserved\": \"2025-01-08T19:11:42.834Z\", \"assignerOrgId\": \"1bb62c36-49e3-4200-9d77-64a1400537cc\", \"datePublished\": \"2025-04-08T20:04:34.769Z\", \"assignerShortName\": \"Go\"}",
"dataType": "CVE_RECORD",
"dataVersion": "5.1"
}
}
}
rhsa-2025:8984
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8984",
"url": "https://access.redhat.com/errata/RHSA-2025:8984"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8984.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:18+00:00",
"generator": {
"date": "2025-10-08T15:56:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8984",
"initial_release_date": "2025-06-12T06:34:27+00:00",
"revision_history": [
{
"date": "2025-06-12T06:34:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T06:34:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el9_0.src",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.src",
"product_id": "grafana-pcp-0:3.2.0-4.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"product_id": "grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"product_id": "grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"product_id": "grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el9_0.s390x",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.s390x",
"product_id": "grafana-pcp-0:3.2.0-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.aarch64"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.ppc64le"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.s390x"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.src"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T06:34:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8984"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-pcp-0:3.2.0-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8298
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Service Mesh 3.0.2\nThis update has a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Service Mesh 3.0.2, which is based on the open source Istio project, addresses a variety of problems in a microservice architecture by creating a centralized point of control in an application\nSecurity Fix(es):\n* openshift-istio-cni-container: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8298",
"url": "https://access.redhat.com/errata/RHSA-2025:8298"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification",
"url": "https://access.redhat.com/security/updates/classification"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8298.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift Service Mesh 3.0.2",
"tracking": {
"current_release_date": "2025-10-08T15:56:10+00:00",
"generator": {
"date": "2025-10-08T15:56:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8298",
"initial_release_date": "2025-05-29T09:04:27+00:00",
"revision_history": [
{
"date": "2025-05-29T09:04:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-05-29T09:04:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Service Mesh 3.0",
"product": {
"name": "Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:service_mesh:3.0::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Service Mesh"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-sail-operator-bundle@sha256%3A12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747669814"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3Ab05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3Aef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3A30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3A22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ab4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3Aeca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ae0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3A35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-cni-rhel9@sha256%3A3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213388"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-must-gather-rhel9@sha256%3A40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747649664"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-rhel9-operator@sha256%3Ae51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=3.0.2-1747644774"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-pilot-rhel9@sha256%3A9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747213390"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-proxyv2-rhel9@sha256%3Ae65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh\u0026tag=1.24.5-1747666721"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"product": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"product_id": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/istio-ztunnel-rhel9@sha256%3Ab6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0?arch=s390x\u0026repository_url=registry.redhat.io/openshift-service-mesh-dev-preview-beta\u0026tag=1.24.5-1747645140"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64 as a component of Red Hat OpenShift Service Mesh 3.0",
"product_id": "Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64"
},
"product_reference": "registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64",
"relates_to_product_reference": "Red Hat OpenShift Service Mesh 3.0"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64"
],
"known_not_affected": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-05-29T09:04:27+00:00",
"details": "See Red Hat OpenShift Service Mesh 3.0.2 documentation at https://docs.redhat.com/en/documentation/red_hat_openshift_service_mesh/3.0",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8298"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:35f61411f1e89714ea8f7c885e3191422603e302a6dd1ebb63d3a44d8bb7dd79_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:783b5eb3020b0f142e08eec1a636200b98d9db69b17e6ff7328682b40ea50afa_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:9c96b625592951eecbe5fc36191a6bb0bc84ff4c3a72dd3c1a1b41326e78caaf_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh-dev-preview-beta/istio-ztunnel-rhel9@sha256:b6df9c5d2b63bdc8b91e5b42dc07f49947e4dac2ac0e6f9846b06f441fa3edf0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:17efb7b8a57d5ed181046c22dbab38edccbfdc348f47f33057bf5f802b88983d_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:3a7f9a4d81b0c801a045b93d5fc0ea3f6bd051f6badf4dc1ec8d812a348d98e5_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:49df40a2dba8c3d559690f0991048b3d5f8299ae7f1b8b1f4f26e37ab1d5fef0_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-cni-rhel9@sha256:5ed60bf8a241e8e6d5f169bd0039a79f00c202f94a7851cb0588927fd9627dda_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:1c8030fcf4e017da48d7199826188cb570ee2f72da34c14d4bb8571d715f9837_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:40af27bc3315199b785c920fd894a4d40ff35d121bdd0935204936596d60a6d0_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:5e9d382d2a0637cf87a0ca25072b3143ddd1e62db63398b11bf298f2f32687c5_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-must-gather-rhel9@sha256:b05675c28630704dfae7644937f19b507a7cb06817d439eec39a1ed4f8e5952a_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:17f75d3da017d37b1643c03ee4860ab7c5d59eefb57036def6f629129615f395_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:2262db9493ac2fab426bc50faa6d1e85d09db36184b615cce7641c935b39af84_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:4c82a11429fcd2508f2406e7e4445c49b553e927aeb897124b64d54e5dd61d48_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-pilot-rhel9@sha256:9a35938a0b7f35042248caedddf961e2c1a0318d05ded9411b72d88a1b8ad1be_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:30e92a0afa7b92afdaa341af591e69f3d4f124c144367b9a1cf9888b1e356779_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:b4de2c0890e39ef4aba1d7a4f6422a0229a44bfc394d332bd096917bc2b8a6e6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e0e74665fa6930e2e0c688791c9960fd0a9855cf522f6d0f864dc98c0adfef4f_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-proxyv2-rhel9@sha256:e65e678d2a4a215b321199936dc990bca5d5a133579433398ba7610f439778b1_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:22e40ab1ca112ecfc7577bc85d3a8ce0f726273eaeaef495d4f01093304d5cb6_arm64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:e51ca9b09c06058a147c87ced635bffbbc46bfd6640e4d4c47a27314fa4d89d3_s390x",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:eca7d7db0d5a0721bb0f7ce801bfdd1dadabe8c3e205bcf9ce3753c41f32d5f7_ppc64le",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-rhel9-operator@sha256:ef67fed9c1dd2811911f521aaccb55a8ac1b43dec08db0d1a55abbcf34b4dbed_amd64",
"Red Hat OpenShift Service Mesh 3.0:registry.redhat.io/openshift-service-mesh/istio-sail-operator-bundle@sha256:12cc152afeeaa61a08a6dcea4f90678452a2838f847e2669843b857faafef420_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9070
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9070",
"url": "https://access.redhat.com/errata/RHSA-2025:9070"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9070.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:22+00:00",
"generator": {
"date": "2025-10-08T15:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9070",
"initial_release_date": "2025-06-16T05:18:22+00:00",
"revision_history": [
{
"date": "2025-06-16T05:18:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T05:18:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-7.el8_6.src",
"product": {
"name": "grafana-0:7.5.11-7.el8_6.src",
"product_id": "grafana-0:7.5.11-7.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-7.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-7.el8_6.x86_64",
"product": {
"name": "grafana-0:7.5.11-7.el8_6.x86_64",
"product_id": "grafana-0:7.5.11-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-7.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"product": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"product_id": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-7.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-7.el8_6.aarch64",
"product": {
"name": "grafana-0:7.5.11-7.el8_6.aarch64",
"product_id": "grafana-0:7.5.11-7.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-7.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"product": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"product_id": "grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-7.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-7.el8_6.ppc64le",
"product": {
"name": "grafana-0:7.5.11-7.el8_6.ppc64le",
"product_id": "grafana-0:7.5.11-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-7.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"product": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"product_id": "grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-7.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-7.el8_6.s390x",
"product": {
"name": "grafana-0:7.5.11-7.el8_6.s390x",
"product_id": "grafana-0:7.5.11-7.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-7.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"product": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"product_id": "grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-7.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.src"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.aarch64"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.ppc64le"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.s390x"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.src"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.aarch64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.s390x"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.src"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T05:18:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9070"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-0:7.5.11-7.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-debuginfo-0:7.5.11-7.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10781
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.44 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\n This release includes a security update for Red Hat OpenShift Container\nPlatform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.16.44. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2025:10782\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token\nparsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* sudo: LPE via host option (CVE-2025-32462)\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10781",
"url": "https://access.redhat.com/errata/RHSA-2025:10781"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "OCPBUGS-32934",
"url": "https://issues.redhat.com/browse/OCPBUGS-32934"
},
{
"category": "external",
"summary": "OCPBUGS-55807",
"url": "https://issues.redhat.com/browse/OCPBUGS-55807"
},
{
"category": "external",
"summary": "OCPBUGS-56424",
"url": "https://issues.redhat.com/browse/OCPBUGS-56424"
},
{
"category": "external",
"summary": "OCPBUGS-57396",
"url": "https://issues.redhat.com/browse/OCPBUGS-57396"
},
{
"category": "external",
"summary": "OCPBUGS-57460",
"url": "https://issues.redhat.com/browse/OCPBUGS-57460"
},
{
"category": "external",
"summary": "OCPBUGS-57498",
"url": "https://issues.redhat.com/browse/OCPBUGS-57498"
},
{
"category": "external",
"summary": "OCPBUGS-58054",
"url": "https://issues.redhat.com/browse/OCPBUGS-58054"
},
{
"category": "external",
"summary": "OCPBUGS-58188",
"url": "https://issues.redhat.com/browse/OCPBUGS-58188"
},
{
"category": "external",
"summary": "OCPBUGS-58270",
"url": "https://issues.redhat.com/browse/OCPBUGS-58270"
},
{
"category": "external",
"summary": "OCPBUGS-58432",
"url": "https://issues.redhat.com/browse/OCPBUGS-58432"
},
{
"category": "external",
"summary": "OCPBUGS-58505",
"url": "https://issues.redhat.com/browse/OCPBUGS-58505"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10781.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.44 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-31T09:48:29+00:00",
"generator": {
"date": "2025-10-31T09:48:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:10781",
"initial_release_date": "2025-07-17T21:33:05+00:00",
"revision_history": [
{
"date": "2025-07-17T21:33:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-17T21:33:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T09:48:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507081036.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507092005.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507081835.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507081835.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507081835.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507081835.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507081835.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507081036.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507081835.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507081835.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202507081036.p0.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202507081036.p0.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202507081835.p0.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507081835.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gfcd3a8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507081835.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507081835.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507092005.p0.g81b1981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507081835.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507081835.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507092005.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product_id": "redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.16"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507081835.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507081835.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507081835.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.gde46a7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507081835.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507081835.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507081036.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507081835.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507081835.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507081835.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507081835.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507081036.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202507081835.p0.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202507081835.p0.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507081835.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507092005.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507081835.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507081835.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507081835.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"product_id": "openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507081835.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507092005.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507081835.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507081835.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507081835.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507081835.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507081036.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507092005.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507081835.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507081835.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202507081835.p0.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507081835.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507081835.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507081835.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507081036.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507081835.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507081835.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.16.0-202507081036.p0.gaea138c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.16.0-202507081036.p0.gd08ca1e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.16.0-202507081835.p0.g93b8b5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.gf44e8a0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507081835.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gfcd3a8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507081835.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507081835.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507092005.p0.g81b1981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507081835.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507081835.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507092005.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product_id": "redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.16"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507081835.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507081835.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507081835.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"product": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"product_id": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g97e8335.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"product": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"product_id": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-alibaba-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g248372a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ga53e9de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.gde46a7e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d29a74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g459c531.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge5bac33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga81e3b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g6b55f6f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7a36778.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.gff69cd0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5b8d171.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507081835.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507081835.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507081036.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507081835.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507081835.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507081835.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507081835.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g8283424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5d5d801.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g3948096.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507081036.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.16.0-202507081835.p0.g0c81986.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.16.0-202507081835.p0.gd836fec.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507081835.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507092005.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507081835.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507081835.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507081835.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"product_id": "openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g28bf596.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g2f2e121.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507081835.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507092005.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507081835.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g60ebedf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507081835.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507081835.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g03b7e8e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g7940ea1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g023a365.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.gbe22f10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.16.0-202507081835.p0.g3683c12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507081835.p0.gc1ecd10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.16.0-202507081835.p0.g03b7e8e.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507081036.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507092005.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507081835.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507081835.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507081835.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507081835.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507081835.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507081036.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507081835.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507081835.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507081835.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gfcd3a8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507081835.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507081835.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507092005.p0.g81b1981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507081835.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507081835.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507092005.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product_id": "redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.16"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507081835.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507081835.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507081835.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507081835.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507081835.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507081036.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507081835.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507081835.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507081835.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507081835.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.gf961f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.gd29506e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g8283424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5d5d801.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507081036.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507092005.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507081835.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507081835.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507081835.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"product_id": "openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507081835.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507092005.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507081835.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507081835.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507081835.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"product": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"product_id": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507100308-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507081835.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.16.0-202507081036.p0.g6222ac2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gc66065d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.16.0-202507081835.p0.gaf633e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g2b396e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9989e43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g09963a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g5e51d1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.16.0-202507092005.p0.geacd6ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd0d0d6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gdc91ddc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.16.0-202507081835.p0.g1e41765.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.16.0-202507081835.p0.g7da80aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc25d1ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.16.0-202507081835.p0.g406cec7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.16.0-202507081835.p0.gf5e3ff5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.16.0-202507081835.p0.g8930c36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.16.0-202507081835.p0.g9e8af01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d5732f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.16.0-202507081036.p0.g30f8012.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.16.0-202507081835.p0.ge9aea92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.16.0-202507081835.p0.g29ba26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.16.0-202507081835.p0.g4c5f18d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gc38f473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g9b67b8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.16.0-202507081835.p0.g208d5aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gfcd3a8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.ge88ad2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.16.0-202507092005.p0.gaf82cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g3739138.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.16.0-202507081835.p0.gb137a53.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.16.0-202507081835.p0.ge77895c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.16.0-202507092005.p0.g81b1981.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2d0c5f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.16.0-202507081835.p0.g7c4b472.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.16.0-202507081835.p0.gb58673a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g5944d74.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.16.0-202507092005.p0.g65d2ed0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.16.0-202507081835.p0.g59b8a0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g3b972b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.16"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.16.0-202507081835.p0.gcf4e24c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.16.0-202507081835.p0.g3cf0e7c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g69f7776.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.16.0-202507081835.p0.g6e6bb40.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.gca81b6a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g84aeac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.16.0-202507081835.p0.gf55a330.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.16.0-202507081835.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g365dfb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g66931aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5830a10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0e39ace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g70164fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g4f6e4b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.16.0-202507081835.p0.g27bfb59.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc699f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1c26756.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9522b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g441d29c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g14571e8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g439826e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ga4b1cfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0f1869b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g218159f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf472385.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g95ceaa9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g0338b3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g630f63b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.ge825811.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.16.0-202507081835.p0.g7685374.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g27bf70d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gd26f300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g2ed3cf9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gac852f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.geaea543.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.16.0-202507081036.p0.g6dde573.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf3cf5ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.16.0-202507081835.p0.ge847858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.16.0-202507081835.p0.g5f9ee06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g1e1194b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gbc125de.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.16.0-202507081835.p0.gbdf5bfb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.g5315d37.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g7089efe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.16.0-202507081835.p0.ge7911c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g26b43df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g02432df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ed71c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.16.0-202507081835.p0.g799327f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.16.0-202507081835.p0.g91ab4c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g7d4f93e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g80aaae3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.16.0-202507081036.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.16.0-202507092005.p0.g5b041e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.16.0-202507081835.p0.g9116b91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.16.0-202507081835.p0.g969a60e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g3db7610.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.gd474c42.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gf58519f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.16.0-202507081835.p0.g8851888.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.16.0-202507081835.p0.g5ada1cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g4aeec11.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.16.0-202507092005.p0.ga99847b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.16.0-202507081835.p0.g88c596e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.16.0-202507081835.p0.gf988f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g73594f7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.g467d84a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.16.0-202507081835.p0.g774a4e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.16.0-202507081835.p0.gbb91145.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.16.0-202507081835.p0.g4805926.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.g234ed43.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"product": {
"name": "openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"product_id": "openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-sdn-rhel9\u0026tag=v4.16.0-202507081835.p0.g53fea06.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gf09a9be.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.16.0-202507081835.p0.g79975a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.16.0-202507092005.p0.g80b8649.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"product": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"product_id": "openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-rukpak-rhel9\u0026tag=v4.16.0-202507081835.p0.g282cc84.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.16.0-202507081835.p0.gfcee0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g18c8021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g85b5209.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g1d3aa2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.16.0-202507081835.p0.g650a3cd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.16.0-202507081835.p0.g26162ba.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g9c5dd8d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g20e6dc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.16.0-202507081835.p0.g60ebedf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"product": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"product_id": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-k8s-prometheus-adapter-rhel9\u0026tag=v4.16.0-202507081835.p0.ge4f859b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.16.0-202507081835.p0.g5da234d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.g538c7b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.16.0-202507081835.p0.g85eee25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.16.0-202507092005.p0.gee354f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.16.0-202507081835.p0.g72502ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.16.0-202507081835.p0.gc7262a4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.16.0-202507081835.p0.g5e14722.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"product": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"product_id": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507100308-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.16.0-202507081835.p0.gc1ecd10.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"product": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"product_id": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507100308-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64",
"product": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64",
"product_id": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=416.94.202507100308-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64"
},
"product_reference": "openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64"
},
"product_reference": "openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64"
},
"product_reference": "openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64"
},
"product_reference": "openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x"
},
"product_reference": "openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64"
},
"product_reference": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le"
},
"product_reference": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x"
},
"product_reference": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
},
"product_reference": "rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-17T21:33:05+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:f41be65a929742f584bb4299dfa48135b093b3cc86dc76c3ab77265574bdd4fe\n\n (For s390x architecture)\n The image digest is sha256:1fb74752e79c7fc248548dd16c60820c3ef2a7350782bbd6aec452e63f4ba9c2\n\n (For ppc64le architecture)\n The image digest is sha256:e3e5c701997d1e3294405f9d21e90d8ebb977e05ec99efd30d9613df93c6013f\n\n (For aarch64 architecture)\n The image digest is sha256:27dfa2840fce419526d7162992920367c4ae05b3a2a8ca412649fda4ff1de980\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10781"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-17T21:33:05+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:f41be65a929742f584bb4299dfa48135b093b3cc86dc76c3ab77265574bdd4fe\n\n (For s390x architecture)\n The image digest is sha256:1fb74752e79c7fc248548dd16c60820c3ef2a7350782bbd6aec452e63f4ba9c2\n\n (For ppc64le architecture)\n The image digest is sha256:e3e5c701997d1e3294405f9d21e90d8ebb977e05ec99efd30d9613df93c6013f\n\n (For aarch64 architecture)\n The image digest is sha256:27dfa2840fce419526d7162992920367c4ae05b3a2a8ca412649fda4ff1de980\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10781"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-32462",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2025-06-24T21:21:40.408000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374692"
}
],
"notes": [
{
"category": "description",
"text": "A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--list`) to determine what permissions a user has on a different system. However, this restriction can be bypassed, allowing a user to elevate their privileges on one system to the privileges they may have on a different system, effectively ignoring the host identifier in any sudoers rules. This vulnerability is particularly impactful for systems that share a single sudoers configuration file across multiple computers or use network-based user directories, such as LDAP, to provide sudoers rules on a system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sudo: LPE via host option",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as a Local Privilege Escalation (LPE), meaning an attacker needs an authenticated account before they could exploit it. Due to this restriction, the severity is rated Important. Additionally, for a system to be vulnerable, it must already be in a non-default configuration.\n\nThe system\u2019s sudoers file must contain rules that define that user\u2019s privileges on a different system. There are multiple mechanisms a system administrator could use to distribute sudoers rules, such as LDAP, Ansible playbooks, or via inclusion in a \u201cGolden Image,\u201d and therefore may be affected by this vulnerability. In environments using LDAP to manage sudoers files, look for sudoRoles objects that use sudoHost values to manage different levels of user privliges across multiple systems.\n\nIn situations where host A\u2019s sudoers rules include permissions defined for another host B, a user on host A could use the privileges granted to them on host B while logged into host A. For example, a sudoers file on hostA and hostB might include the following rules:\n```\nAlice\thostA = ALL\nBob\thostB = ALL\n```\nIf Bob logs into hostA and runs `sudo some command`, Sudo will check that Bob has permission to run `some command` on hostA. Since Bob does NOT have that privilege on hostA, Sudo will deny the requested command.\n\nHowever, the local Sudo rules on hostA can be bypassed if Bob logs into hostA and runs `sudo -h hostB some command`. In this case, Sudo will verify that Bob has permission to run `some command` on hostB. Since Bob does have that privilege, Sudo will run the requested command on hostA, where Bob is currently logged in.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32462"
},
{
"category": "external",
"summary": "RHBZ#2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462"
},
{
"category": "external",
"summary": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host",
"url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host"
},
{
"category": "external",
"summary": "https://www.sudo.ws/security/advisories/host_any/",
"url": "https://www.sudo.ws/security/advisories/host_any/"
}
],
"release_date": "2025-06-30T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-17T21:33:05+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:f41be65a929742f584bb4299dfa48135b093b3cc86dc76c3ab77265574bdd4fe\n\n (For s390x architecture)\n The image digest is sha256:1fb74752e79c7fc248548dd16c60820c3ef2a7350782bbd6aec452e63f4ba9c2\n\n (For ppc64le architecture)\n The image digest is sha256:e3e5c701997d1e3294405f9d21e90d8ebb977e05ec99efd30d9613df93c6013f\n\n (For aarch64 architecture)\n The image digest is sha256:27dfa2840fce419526d7162992920367c4ae05b3a2a8ca412649fda4ff1de980\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10781"
},
{
"category": "workaround",
"details": "For environments using sudoers files: Remove rules defined in sudoers files that are for any system other than the local system.\n\nFor environments using LDAP: Use a narrow-scoped search path in the SSSD configuration so rules that don\u2019t apply to a system are not included in the LDAP query results.",
"product_ids": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:5b64b353def8b3c264fed8b2692ceb0899873bbc627e2b33065ce9f70a5b8280_ppc64le",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:92456a019ff19151174a7ad5bb63daf7ffaec50f8e6b5a7fbc2391db9cf9af65_arm64",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:9f06cd4cac54618a45400350dfc6b7565ef1cca595fa50157117954d0b937669_s390x",
"9Base-RHOSE-4.16:openshift4/aws-kms-encryption-provider-rhel9@sha256:cd6bcb95bd641cec458ce7b57d30424434336699b5059a5cc536e4967204cada_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:8dc1c2d003b3efd3c9de2c5c4face2297ee12e897d2a77e524078c1bef0b45c8_amd64",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:a13492c1547d8b75610b69c213e596d0df52eb9073a1ab6b6d0c137337d0443c_s390x",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:d98364c3cee73468e7953071de0b6f7f05ac285f7e392e5aa474d8cf58bc8862_ppc64le",
"9Base-RHOSE-4.16:openshift4/azure-kms-encryption-provider-rhel9@sha256:ecbc2eae15da4039aa2c84261b8c47e402f79d33b31b0c3eaa376e15f3cf3d96_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:13dd4f0cdc056c9f2e855a4baa3bae7be37cc93b8152ffdac834758c58770d73_arm64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:2711d5065950105508329ae9eae4038763589d497f29956971619105277c3b54_amd64",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:3acf8deca26857a75054c63ef545d08b3e098f50ea8b6f7b9890dceb22e9d8f3_s390x",
"9Base-RHOSE-4.16:openshift4/cloud-network-config-controller-rhel9@sha256:d2939900c77d11a893b214423364595136d3f024e775097b19850266c82b4933_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:3bc4537dbcabed71b6a03851ae13d2930b39bb7febc3a0efb5122bced82ffd59_ppc64le",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:aa3fec0f0c13a959c37c9f8799ce35e7f9de7935aebfb7fd116bd9b56686a953_arm64",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:bf182fb0d73983ae9f5912ede4ed7f4c0f3c2431f7b028b6d31f4552af46c82a_s390x",
"9Base-RHOSE-4.16:openshift4/container-networking-plugins-microshift-rhel9@sha256:e2c1f99578b138301f9bc0a419236c0f38740b44edd95415b0a5593aa63922f2_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:3d67fca805e81eb6f182c8697fdaf9a0cb402fd63a985f6dd69365e948b29608_s390x",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:69a06ebc8e85e0059c96be333acc3e0e5bc52c9a2a7bf0b3bfdd1e93d77c7071_amd64",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:9881e793350553650f2ca3542ec58ab7212bcc6f1af2088caaef86a1da3796fd_ppc64le",
"9Base-RHOSE-4.16:openshift4/driver-toolkit-rhel9@sha256:dca8961dd0b01d0af4d96b1a03c15a156da8b290d80948351543b15b57a254fd_arm64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:0a946efb5bb41d9ba5cabd33a8980ea231391120e42d941c035180bbb8e592e9_s390x",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:3abc92ddcb078ad38ae1642e4c70e1765c7fe3ad249487861a153b4a4c51d886_ppc64le",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:967691c9b846e43fc3b87ad2e326f068d9823f059142306d090c5cb4dee7206a_amd64",
"9Base-RHOSE-4.16:openshift4/egress-router-cni-rhel9@sha256:c961cb499c5522b9c802e13299b10a81e15bfb3e7e7f6e3478706353e95e4d4a_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:1553f83ce13116f2f701cdd904faaa05b727980a8e95e69e79b68a91cd85c4f7_ppc64le",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:435bfd48f7d9a4b877ffe324b107cbf1706f6101094f39deecdd959c784b01f5_s390x",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:b0c06dd47bd1defca57e2677fce108d82d4e326b2b06eda1dd0b46609df0d7c7_arm64",
"9Base-RHOSE-4.16:openshift4/kube-metrics-server-rhel9@sha256:f1dcfe223e87009149d1cad8983ab3d17cf9f51b15e17ee37271e4772187c267_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:3cca698bd1ba42da63ea6601c57efe2f26e99e944987d0871859c7252a3dbb1f_ppc64le",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:75cd0e5329626cec752c09d2249f2aa55a7413588325bbfac9e9e5249a43a745_arm64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:c37d613ecb2e0b6a674f9d8db916b347fc478b1ea558c245b3fc898e07b83678_amd64",
"9Base-RHOSE-4.16:openshift4/kubevirt-csi-driver-rhel9@sha256:e3f7a241cc4f8b70013d181021946247d66e1bb86109f3aad34e9fba782eb1aa_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:2bd23166dd0a63ae87004e32a961f47c4928145f7b17affdb85356958a9f2639_ppc64le",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:3b7b865118c30abe0b5a876bbcc47c6f1084793913a6c11de5c1bee80267630d_s390x",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:a35a7f72e4a4f2513012ca16fac4184e8f7560238cb499099e10ebc03bb326f6_amd64",
"9Base-RHOSE-4.16:openshift4/network-tools-rhel9@sha256:b69b9138c3eadbf666e613623632b42898ff32df82dc408730bc8d1b5f2afa78_arm64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:2115445d4bdb5fefb95e7d1b4d60b4d2c1ac7833f653e56121431579975500f8_amd64",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:486eac18e4685d45efedc5848b27d92b9e6dd5605901b7565cd5206a15debc6c_ppc64le",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:5594d66c3c19da18866f5de3687f840ac3fbd8b28d6c231802d251d47c0c1a56_s390x",
"9Base-RHOSE-4.16:openshift4/oc-mirror-plugin-rhel9@sha256:86e33c2d5dd297b7e08d11cc31a83740e819c615211825365cfe7e9910d8b683_arm64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:4e763f305cb526b3aa98bb53ace4997f83c48e75db88a22ffa2fb446d868b803_s390x",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:6e75c5414efe84e87d76ba9de562520ccd9411c45ef92ea5f1496298792b29ff_ppc64le",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:79c86e18d20444e15a016ffc0fe93f2c8ae3f73b4916380223cc9ba91e57a247_amd64",
"9Base-RHOSE-4.16:openshift4/openshift-route-controller-manager-rhel9@sha256:a4e09f8a92a49b7159261368d961987abeee4b5507f38737b7d78c620221025a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:0e1e3a73441442e8411b71cf0182b9433e770ee09efcd62bd5bf6f9e8f7b624c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:55816882b9e7a939729538ab4b43d2170e7637ecb4e74d200ac81d325676d181_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:620ee29a138d34c47bb4109c56328638d5669d74889c39f8ee6d29bceeaea3a6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-api-server-rhel9@sha256:991a413942e3c4ae59304f1e7ea8a25d9f3de40fde2483728e119e7a4b0bcfda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:7581fa0ea6b0a202e9a13ed27ecc47180b31b30c751d5871da07ea3c13ec2eeb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:bfac5f464d57932b36782432e17a2501307c5c8f704722ba607879bd80cd3fdd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d4c6b670ab9399a838e8761a57ce89688105272035edef0296cdd0ef7f345ec7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:d84a427a1509479e14db717c30f3c6d96dece3712c8cf7236c006118aeddae4a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:0d30c3f6cca55e456ab285726b4c780b95b6d2b1d90987b45796f74b0d099c24_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5085c660b38c6595cba90eb7243c985035f9cf0f81c0cb261adce0b7e9c37d88_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:56bc01343419347d27f5956ffb49929a7334d7c383a918435a191798f10c2598_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-node-agent-rhel9@sha256:8bfc3b42639721b2052be88cdbeb04702761e241ad7a9b1d3b2464beb05803e3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:34dfbef59a792e0667405968ab04b387e9c58de5bca64072df66dcca261f3921_amd64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:4a1111b6bde941e6a054b2ab5b1cbc6385326066059eb1f925c43737295923c6_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a3e1c7c52721165e2039452e95cec70babbc295f1f11454b166d03b90cdca22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:a46aa4e97834a6dffb8ec5b72038e11602134c20d6a68913c1dc73d625209228_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:4d3207b6732f15102a4af7bd61bdb7c9782517932e617d707fb55b292bf6f731_arm64",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:5a33dae35954eeb94edf0aed2c5dc674bac9099407141c6e0c0654e74f50018c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:87cd107a94d72b63baebeacbc52da269dc93274279cf2eb10f6b6cbe22a620a5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-agent-installer-utils-rhel9@sha256:cba7c8dfbc130df79fd563e6474115a6eb45c8c1f0f59c36e8d6961748db280b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-cloud-controller-manager-rhel9@sha256:4b26f4e164591d5b9209f93809432cd27a3bc9f338e57f39886ee706501fe043_amd64",
"9Base-RHOSE-4.16:openshift4/ose-alibaba-machine-controllers-rhel9@sha256:9ad113a96037324a05493dfa66045646ded2cbbbe0187b622c484f7cd6996bad_amd64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:2a7e0e9f5dcc32a36ee4847aff5edcd5b8e07e658b55684f5ad48952bc1e5f7c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:65f8b1ebd6c11d9389dbc14782b0ecb594aef1bc840deadefc4b5288d5b42d6a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b3df4c095d04b4ca60fcc52ba11e89e88bbe5e28f484f808d50a4de451bb4d0a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-apiserver-network-proxy-rhel9@sha256:b9157098582c0f4855770a91ce96c6c19ebcdb6f0228545bceaf74b6134a89c4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:8fce2e5ed06d836409e2c43875ba3eb2ef83d89ee7773b32a6ff4c3edc6cefbc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a8a0c1ce97a9b9f0c12bf2f2f962da15eca7d29f92c3922225bcdcc41a3b883b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:7bf3157cb60dd77ddbc6eacbce2cdcc86c44b2fd24a6c4b57e1af5c4a6d0980f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:d5dde78b620192b6f50530312213c21e2785dd66cb9d96d46fbca537ad86efc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:35b012b81bbf1c545451bc9be0a6c9dc83a54c9b46716b19c97272e15167d595_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fa1717e091868570952142a16a8772c1733388dade5cf3c0e0af5ca3d4219015_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:182eb9be62a64abdb57030902afd31140d8300fba4434c17dbed8808f78e9deb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:eb280c54bd8b261484d1420fe0a1a8df715e2d8786cd36a6f30ad385ceb33291_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:6143125fd9f21f484090a530e85a3fa63bc92c1ce1df2806b1c38226742ce0cb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:b72b1b259d0c5e55c4fd44cd3852e69f2758e21a86a5254473520f9beb4b6b75_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:b661ae2e4b88ab61c9e8b356eb14ed8cd8c654b399d5b91a62ed2445f6349f87_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c0e125539e35adeeaa98fddd63f1e8811cc496a474a4692ceedd79936118ed1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1e3c9bf085f40255a79cb9ed835a04d3ff62f35df55c3a8473011ac13c54af0d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:60e5d2f1930a6ecf61d4402cf5dfec1d8d542a852740bd048dc5a817a7aacdd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:8ef2dbc5eb3636e44c41013cea8794beb90f9fa918c161a3dce33461ed06940f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:f221d224222076cbe43a1d8e0c0f53b3b5878b9bccdff436a5a5d3c4c46c7b39_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6129725a1b1e307feae0946d6cedaec970578681c63e74e6c839366737c83ad8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d4d003aaaf5833506b4a34d72eb67fc78d1c94deb902b0359f48a673a2653d21_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:385d9cf03251abee421217efe18062444e2a0db381bc311c05c2564430efe9ce_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:89de99b6316819e981bfde98cbef8d7dd42b3d7ab21807e47e5dd027f2854b2a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:29e19419c0b01f9878840aea8edee1433b2d06166c704a184643a363f59a79b2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:436984f2256c061465009c6ce4581c2cf1e2ae641003ac450a08cde57cb53d90_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:7adda5ad4f33ba729815f51cca3475e4bed8f039e4a46971a21482ceb653be3b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-file-csi-driver-rhel9@sha256:8f5095e05245b6ac7d1970567023addc148dc43a5321b653fd237682c2586cab_amd64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:5da68675aaf3c73f3c47a18cda75742549fec52e29854942121fdbc11af36cc9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:a483208e7d2055cd5f1c0e18d4068d92529aa9a345b02bdede9a34bdab3863dd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:303d5c64610fc0549445e4506a1ae282034e2fe9b49ad492d38979de790f70f8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:41cd65b3f1fe3316207149b2e384f48ea5768f8c66aff58b2baade8057fbdde8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:8b6d555ea5a3ebe24a0901d70ee149ef4dc1904c8a1c93508a8ad47ff7f10cba_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-installer-rhel9@sha256:94499ef83345e6960f8e1233961c7031aabbef31244a988701859e765c193512_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1894a96c6f4e9a6da7c07ae1fd7df2ba9153b15be4803f0950de6c81cbfc88aa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7362919c256e197c9c1377b0bc3c2b84ece7e6fb4bed2c6c8c0bc23c30f5d957_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:b8c2f3b3772116eb425756241b733c68a6794e90571f2dfdecbcde5bd4a7c5f1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d36baab619cc2f6564faaf1f48103a18b731bd7fcba1e35765042419fc054c61_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:5a355a80668b137b221db2f7c40e027e2c06020d230e6d3c266628f25ba77c5b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:c48ad40c5bc15220410e9638753f3c55029a638b37e9577845074a1a275fa316_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:ed8b9f66bec38cf405fe4a79ec66ca54abbb99cb54257fb1b85400e546510ac8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-rhel9-operator@sha256:fff39a1a1abb5349fff2dca11ff3ea3ab4b2473912578fd57a2852609bf71d5d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:274f269326f79ddcff23dd7d4d555ec96bf260b2097d8403ba814311bce71539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:29891a12f9573937012119b654eb23f67b111f1d2b3fa9ae842874eda0200e78_amd64",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a32b4e8697897c7062d0747e513f4873dc8c9b9add2c1ef0357276947d432666_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:eb303a7d49770c8c60a50be4a38c78cf93782627abf67e6f0769dd0f1c6dcdcd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:604b61b4783b068123ac1951d51ef31c4241b167c8c350d2df2d20104e7deeee_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:caed2ef29ec660f282fc809c5e026cf7a532a13351b6b3305afa9ea7cdd7fa14_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:ea3b08372ddc93841d21916ca5ce1595d3f48bb7a5ac24d4677b58886bb0cb32_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-artifacts-rhel9@sha256:f7c9927d99f12991b7a00066a22a220131d65187afdbd8f2fc1f989597e46796_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:02195b1e6312e5cbde8c4fde0bd5d02786bde56639697fdea481c2b70e81a8c8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:24b1e351179284b26ef7eb1d2bc7c9986aadb7672e0b39c386a38b0905990c71_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:60be67206c3627cd25f249972b919a75eb837409cb1690af04a4f42d4fe9380d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cli-rhel9@sha256:db90d622936b21dab40ec7c6f89d11f63e7c8ac0ed6c833e1472caa40ec4ee42_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:303a00d2b466b789079a78f488271809591f4d4884df17fb97018f8900144af5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:53f455e7fe0438405ae9ac9cb697b0c1ff4cc8181bc8cb8c4f8883840def59dd_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:74c2873defcb2357f68abac87b353b2ff047d2191f816ecf2c576c06a9e195c1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cloud-credential-rhel9-operator@sha256:e9068abd395de7c560e3b30b410ec263aff79e97ad5d2441e8b043ef801a3afa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:7fa414b04e825f6d645475ef97251f0f42c627f2afbc8beaacd322eb5f80987c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:8178d899c83e8a8b59081aa1e831e38a050a31bfc6397e233a23c4de96ee66f3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:b1aba3e755d0e515ba2d010f1ad8f9eb6037e67fe8676ef9a0c2d2718c53dcd9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-api-rhel9@sha256:e2b574c27148b2599704c21575f202aed280f99a9d1684c16347363a736667c6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:025c50e68226d4cec9804860eaa584a37a64140718e93a9655ba7a8bff129a7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:872c8143cd6976bf49f63185e2304f9fb4b9b5604e728b24ddad92a32786f72a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:a6b71af3a042b53a8abdf1c59f34fa896011f42be7b2ddb4bf83c756c2c3acd1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fe2ff87997bed731fdc6d9505042387f4b14979c963cbfc7ad9e6eaf11ccfe0b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:482fc7059a9525bfb8fc00e2f5c5e41bd5f538c2521f53520f3677f7e619a1a1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:7fcd89d5ab352a1e718f8c500d547d5e8c79b775caa1c84eb695301ad849e833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:c178436890851faf475a4f23b136466bda83fccd4443adf36c0e2d1d2617200a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:f98a6ee45595dcfd1c0b1ab114026e918f11178862be2a0898fd1dc573e0f346_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:29446a954b7f7f6ff8774a6e138221ef4f38855735670200f8aa0a07e7005c4c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:4fb881ff7065167aee17ee8f5e8ea7a77b7f44750ae746af7d65093dd560b189_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:d3f44fba64a80f33ad7ffa2bdd2ae9d95b4552fee0ca457c09cf5837f3f8fea6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-autoscaler-rhel9@sha256:ddd6aadd9d1db9d5f19c0c3fb5a1d18dcaf1401139c3ca2af1b190d798489f8c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:0ef934e3c9445032b0c1d6e10d8ffc10babb68cc951834dc6bb4b64f1c3e699f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7df07bef71879a0357fa5bfba2b86aee9b79cfde063af4fa29047212505c7119_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:9cd7cd593ad62dc39f634115adfcad0098611215b53fabd148cd788b6f630bca_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ce9b1b8402eb902a6643e5e3254930a2d2d559dee10298bb8cbc0bdf9d5f202c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:57a3948a4b487bf913f7ef46a0fab7a96e44398e918f4d34acf7b04ff9096d87_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:c2c98925708344c8bfb669b64da9119aa6814e57a13d054a1d471e2b4196ac95_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:d49ce9c8bfaf7911f866ba1eb5a4efc08d3016e619d8406e97c42731ab01f41f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-bootstrap-rhel9@sha256:f21b831c152e38f3d91f7d561196b2fbc4d6e493b0d046818617b87a9828d976_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:0172ac68ed8ff739adf206fecacd9d9ac83829d16278b52f73c729d846155b7b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:33f0d096080b98f78814fd641a322c070e5f8e7ee206def939b97d11611307d5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:8eab6d787770eac04dcb405c3e80817f8a8fc7d53d93741dccebc9a61872bf3b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-capi-rhel9-operator@sha256:eeb674879fffa024c5546d9a801711e4ed1491add9cbe24bf0e6c6562ef01ff8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:4b19cb361540c2fbc0b8e21517ab69fa6a5b12cf93792b1bd8e7a3879069236c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:72877642e453be30a3f40766266320d94c02cc734a2250aaa92a8388cfc9c1e1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:7586201d50f5f005480ac164039eb9f554e34245d5156ee1f75230942b253d4e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:adbd0c5e1fc7febf4ec7129b4e5d19e3660d5954cbc6e01e8ba2b0e0cbb2fa8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:a30ec03192b130404cc6a0010888fe82184ff20ea1fd9f587cdd334f3d5ef9ff_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:b064fc7edb2777060249a7adf0a420252162d40b855dc3855a1fd1647ad3cac8_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:f311900e9a7f4f1d89226f3e8754c77be07c1530c844fcad97c0d61c75d0cd52_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-api-rhel9@sha256:fefae25e12e858a9b0bd7b5a2d0764910e7b5ce21b6ed2521f5087597498e253_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:06a8f26a690ed816c42db0e9bd699e5ebe6250f594dc771efab9cf19bc7222bc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:3408bf243164e1a1fa470b4044952662ff76d9a92d25f1d19464ce3d4ce5436b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:5c49768166682978330b800e7926781a791319385b6dc51e01971cc593ca5eec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-config-rhel9-operator@sha256:86b0c21726333e73804629c0c17e4a13d0cd041983a9a3143c0c46b80615cada_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:62708ec0037a07ef482ebd696791ed0f54d0bea6a70a42861a8eb428d8a2c0e1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:666f0c9f5f455a2235a5ba7d3b4a079cda4f4956cc652866c2ee8696ef679de3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:98a6a4d832a1de75423527aea5d21b3cdf077bb88c4d56c821b7057ceea75272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9dcd0585e963d066a500512e65d6a17b72efc9e33b33ee02b2aa848ebc5d3b3c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1270ab25069ec2a69bf4da839dabb8f478cc4872f24ea3998299759b8770cbb5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:3b7dc939725ea4bfc6ffa0f7234ebeacb5b22751c18cf2e6bdee8802626c8153_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b20c285e56a2ddeba1482d4e707cd17e50a6d137de628cdc2c3fbd89f49852d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:f50d0652f2b78345cd9a5690fdc80919e8e5e2088ec450b046377e10504378f9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3a9d324f464350c251dd6365dcfc7476799c2ad8299aa97ee6fa4fe491e38391_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:3afb88d97090527e1e8050bb98346f44d71c2d6057b4082dd3ba8d289fe07999_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:ddead0df7066c4320f3ec4119a49f23b3072a2373416e400c92924e76656b5d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-dns-rhel9-operator@sha256:e6e6b2c561d8bd12a9c57c2a8f50395a3b2a49d37ba2c3171d030776b573cb8f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:2dcc05c61a90792c0d77063cd63bb50cfa62dacf71ee150ac75d7b553c9eab09_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:baf8be8a8b6f2a1d47fed7d8ccefb5ac2733d359decc784c79dcef22e58bedfa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:c0a13cf7c99d0eab7cfc63ecbe4dd88503a3dfde7a6a563b71e0a3b3dc543bd7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f32d7ddd54e3dc7a997a0d05d58365882872063427e94d8ee16ab72e9301f151_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b9dfb888edfe326138f37ff94df5f0af7f5b1c69790547d8cce5f1f56b35afc_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5c5f03fb1e9c8fda64b39d4acdc46e8fab2a26dcd8ca1df92ee680af0159f221_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:909889b45dbe1c5d2a6311aeb968b164d3ef21d6b3cf5010320e4dfb5d96201a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e6dff9384ea8f657237f6843d7cb6194d8d7904b3eb9c4a714c73abd78de971d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2c8ad062e7f700b2df49eba5723775f2a99d036e89ec129f0267fc1c39667409_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:4b5e4dd7b2b231d30fd1752a577b5e6a0d007befe6bdc276aff462140c05b67a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:9197939668098b17845b273708a51e1bd1ff44973fbea23d3ee89d6deb47965a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c1411e3091d84d4c8ab828b50bb18f87213b4ad47d85b4013f0ffd8ce6b64c1b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:259a71f2b1bc6a455d0e88dc0d247a7069f4de7e5d6077f417e2a6e7910d4662_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:4f99c5e1901de2ffacd085495c7033152968b08e87db50c6beea0cbbe84d5fd6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:89d95485f6e181d045c158602842fe1c14e0ce3a17fe88702d1168bbfbe25c0b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:dfa3cd45e4f8a253efbd9a51aa6a284344f28c57b27265d093a405d1bb9c6fe8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:486b381199c6f930866130441e883ac80c09c5402a473e33d9d46992a453e2d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:7f9c769a81984ce9854f5f0e5c62e0677dc6c6ab71cea5cdcbb85efd17b1e158_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:84735bd4acaf3a40289f99a65acca04625191b812e2ab97cd3e3cd3037d67d47_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:de951a49ef2c04d72a5cc8d6cfc3b1ff2c816a5078c03f47002f725a32676a08_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:016513cd7fec85721d3530385fb65809cb5d77464df039bfa6b8f9ae65049e90_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:30b031bbb9dc2284a33f2e29a2099888c89f457bef448e4c9f9924f0e524f21e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:a056011c7d3c28cb8541f5ef3e448af02cb4a7ec576b3d9e34841a5e0cc489e6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c7ea44d0924fc883e716e7ba6bdca5975a14c00b9ce4f35d2239c0f0b3ce913b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:447f1d3af27db3de3c2d774196792b3a7e03939c7a361ec2f4d6c02d02516327_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:66b9a4e992340199d6d8684a992922dbd38ec790c678c8b0c878e8549d5d51f0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:868ead7b489995d5139a0fb720a52a04a6c60bc1651956fed0ee4a1f9cd32aa9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b995034eb3bd132cc7ec9ea5ecb5080702bba185804bd343df76214c8a27bb40_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2b88407983eca90fc3af51c9b4f90e605f554990ba27895a05468d1f7fe91138_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:7a3d1a860dec237180e1b5630d1ce4c3e9be7fb3991725e6b8842750b1936626_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9ae9f2a51cb5ccbbe97782e8040f2105ff49b31ab994cf114076baab2b5075da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:aeeb38a8718291dcb592ad2f14549b3295231652e5eb894e748b6efc7b9bf4e2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:56256d336e969f71667a48b24afd007ce28d59d25ce993c7c82d3f0fd3baf1a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:5ba84d2e134f27da2e9eddf085e4e2644a16084a6cc0f194c292dd4f148a7b1a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:83e7709d28f938b33d6c1ecced42f36ef07a49bf984dddffbfee095ca358c04f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-machine-approver-rhel9@sha256:9ea05de29cc0584714a36b22f402ea6f2451753f6b6e76b3965a69029efa31d0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:170d5ce32e374106a2af5d789233f7833b3cb20129614af3cdba34ae8349a835_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:b8499ac7d0aa1d8560e08a274e969dc96337ae181251fa19be959172a6a4bbb6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:d4e57dcab04fba14065026a7493eedea3f2e16bc816394282c46988549918934_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:dbbcbc238f673ba79aafd21b1407279056112588df0bc7e5046c697082d7647a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:5cd865e894c998515980722953bc8986f4d819c0dfb2bf7fef0f4c2889103e57_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:68297115e914efbd731d8867f1f9e712bcfdf341a9aff2baa684e95fd2cab76d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:8a6dc900aa6142aa56f6ffac7741520c31daf12550f60791bf8e7e3e4f8305fa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-network-rhel9-operator@sha256:9c8df0a6bf4f311117fc13265613e89a3b9cf5ab4ed175c4d6d84cb0305825a7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:222f3822b052f4558329c384487716237ca912d7dec76eabba0ba13cc41c3680_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7b7dfc000f10279317111f08d24cdbb7f34aa0594f5658070f5b3c1d08893408_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:bd97cde389d182a26daad75679dbe2f6f2c3a83b8eaea8e9de70ca4f89575509_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:e3f558af3e9690d5210fd46f43a5b030d3ffce92b6c734cc68cbcbbb2ab7dbb8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:0266df02d31d197df664c467a70acae91ac1212f0f9c1e8451ccaabf2c5ce0e9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:31b614fc1da063af22428695ef98d0d7d42a1b119f2e189226c79983349d90c2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:4e0c62dee7a379551460f562c3d3074dd5ab0d9b95e807aaf6d6677f40baf539_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-olm-rhel9-operator@sha256:f1a6db1916423f070c83a8511d8a0984760f6a768c8334df76758b425f1dfd9e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5fc3dd1e06dafadf833c02e2ea86dc98254030a1f81c288346cad8433e89d4af_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa8e057829e506a7ebc2e65c9e6556ad1e18db22bcd2885f4d09314fb1ddbb79_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f24c6de178774097b5b94f3f31b45b41120eca13a98580b7522cdbce30011ebb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:f3f0d504cc2f971485113df9dc03ac24c725a1ab84a5043f49401c8e108a377e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ad4a2ab85f0284af1916934856a818921845f25db759fa49a5fbb968cd71b24_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:207de4041c811093d7dae4be1399462c440d5ee9fd0f287d2a1df50951b6008d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:49a79f6df9dea4aab90767fac69440eeac19339e44fad52dc8f1f7fcc411a81a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6220a50fd40058ec560a5808bde124dbf558e46e34e1a9fb5ee807091b2f015d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:2b66b8de237d76caedf26809374ff06d0b82ab5d620e8a86efe98ebe832df5aa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:3d927712c55ec64ee833960db4cddc982572724c1484bf4419c694a410cebadc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:5bb38b69b0f6d98d956b4bbf96d26bc9ab2cd94677187ca3ba8c290559a330d9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-policy-controller-rhel9@sha256:ab246126e01e9cfbd6ecc2213876315792d2110602006b9c2e46906437a86a58_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:117c31ac7d03a512ff8b6e0907a7f00f95d6e7e0460380bcd0fe809ac8794e9d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:239b5c6dcf4524c5957e29a775568a1d2fb645e0d8e65c9809db8d8bb24c1e46_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:7b1ca86c8d5f5ae3a23783240c67d374f650ec7bff3b7c31ab415873d0ebcc9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-samples-rhel9-operator@sha256:e3f07ca02ca669ec64e6fb332ea2d328e952f606cbe877088b7f1aebdb62442e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:245db8ffdd480e83ea212e86f3c18da8b96ee1de34cd4716daa15cc14f547516_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:3698ea96b2f45034c720c65a384dab04512a894ff22b20494149e33533ee4745_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:83163e9aa1b425794e3cb730563032fcff627fb0b8021f45ae0dfd0d24fb868c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-storage-rhel9-operator@sha256:db74cc2d53cfc9a406933f61d2e12a86afab5bab67e66813ce80e15546848655_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:10f091f2877d3223d6281b84fe0871d3a57b9178e850a5a0fcdc890b803cf833_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:97289b3d75288723a06f9dc62d434e05feb35ee95e151f0669715ef40c4c5ef7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:c69e54acead33ddc0d335b81c5c8925b5f141db707f22871004004d63af65f41_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-update-keys-rhel9@sha256:f28e9ee980c00433e250a97fb137ec9600a3fa6e765cfc94275a508c7205a16a_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:174cc17eb46f796dd54f6a3d44b644c427ff11cc8bdc85f5df4074de3bffd9bc_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:b2676d2ebd43bd38438591ee3ad322d80e96e013720e717fa9c9f8e1022bfba5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:eb2c7e55e2f4ef4cda47938b69cc15e32c941ad4f4e5f1f893784705d81edbd8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-cluster-version-rhel9-operator@sha256:ebccc4b109ea2061ea51199f97dc2200d24e6a302a670e414b06325a40da9c6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:6871109f2da264abc7723bf24045b58df313663d9e12668ee65f53b8f315eabb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:b4b613080c95f031cc61cae9cdd9c8c780dfe4e63b32307c2b5867f3fe700a8d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:bddb86cf191d960d11597fcf946c35823e4da900e4caa56f952d8dd3ce98b7e3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-configmap-reloader-rhel9@sha256:ed87f78b1f3eda41141d36dd97f54e0b6d684ed0c5b5ece3676abf2da069bc35_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:68bdc3987012254184723883d1ef73a68f2b38176c672d3e430b679ea3bf651f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:7d1f24c8158cfa46677132a498e7b41fcf14dfd981308f22cfed2411855b59b1_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:b254f484c64bb1da2ce977e679ac30aecf02cf0c73f621d857898d2487e81d1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9-operator@sha256:c475ab9d17c8d63df14d82b20f0a98e5c4cc2464634fc54bde772ad2c2dad13b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:3f6b094cd86200c31832e587acee4fe60632d3555174a2b171616444e967acc1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:4055f6928d9022ecc1e73e4d5d1c55a058e9daf4d069d900e723d479bc656a5c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:494c86e07f242cb6d39d72a8e4cfa35fd04b2b2568b8b1743a549d8b2305deda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-console-rhel9@sha256:84ef12e6b02babf389a6bda9c36bb5a02a4952c40460381e0176e163fac68505_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:13020cad5f7f45066a19a6507b1ce5ac6f090c37bc79ab4a2a52bd27bea4efc9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:6feb08dfc9c7f0faf59bfab1b2fc248051b19dc7e9535d9ed1767a8045d7d087_arm64",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:d30c870d56bb10b58000e2a6fd89b82ea3425abb9a69fafe4370e66c3a2b9261_s390x",
"9Base-RHOSE-4.16:openshift4/ose-container-networking-plugins-rhel9@sha256:efe87c753af4ac0ed8366ba8ce4cfa5c1f65914bbde829ccf08d2c4ce4956859_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:40d78ae69ffbad94384209f3a6136a017aa5fadcacd7f4abc22bd6a0ef80ee90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:a12b08b0a61fa69e8ddfcebf4751e3de5c859f016562cafb69aeb21edf529b0c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:ccda988f4a83f8047faf5612bf2ccc8b621ee0400a1e7a1913f3bdb4b6e3075e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-coredns-rhel9@sha256:e832ed22ea98408de0d5bc0c71cfe53653a78375c6a7073c73b3aaab2202252e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:1f84c4926b683fd53528f1d1259cc9268e3112898a2b9b5a66b2980df58a31db_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:3b49c61b4eb42e58097d4ae1a135673cf20f664c1c0d3b8b7707bfe8789a19c8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:084baed7b7a49372d15fd9bc3ba2cc682c4404f4bfb6f400d117c50457e3244c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-manila-rhel9@sha256:807412ab8c6205dd5e8fa346b94e141268a8d08368612caf28842d4b64cf44c5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:32c27493932beb0f4503cd710f806e5881c0fedf09db0e2f674cc84205ca106e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-nfs-rhel9@sha256:ae6e0e9e62b10df8ebc279c2db414c657061fcc8f251c900336f86bdd706d202_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:38eea5aa0e12b3d325df600b59a325ddd1a6f1390f25159010cc76bab7f36e81_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:87587066658afc4b1cd94ff45aceb73cdc63c0ef6477f91b11090d723b27773b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:b20deff2e7a71ab51ae16286bd1aebe4bee44845f1437426502cf9b4c3f5e414_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:de448a3f202a62a19e7f884ad5456363ec4061e0f28db7c5fd61d944c0f07c50_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:17f06b948fb6ea0674a5e4ebac2e67dfc8a4805c7500b2d02ce65c4d720f4cf5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:2f560956bd0b2f5360fa4e4e81bd12ede35971e867a87f7d68c9353d26e80103_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:4a71d9d1e52384e97eb3d16c9867e5914dc1f848d6fc940ac98dc4c3eebf94f5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:df665e34754ffaa35a6031aae2090874010c69df4e92a968d40c35bbdd05d74d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:05e5a5d1bf6ac1a6d90edf3ceccb7b13530d5894b34a7afa544a9f6b3e376d2c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:130f10d5db5f82507fbd93c9ab57ab0a138cf0e1149b379ee5473c2cac802b7f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:9de0e9962d8775b5db123f5d6907789ac22c2ac4d0953652805b595514e2bde7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:e23bc01888af0fe9f99facaf2753723ca00e190793b479ec360b53b404383bca_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:85a1bd926ce3146bb581734e6531f4f40b851b9f3ac029ade3a243d6219fb3d4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:87ea34268d4475815f2a3568c0c503f035b3273525c53a7b206965905a514b2c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0b4cfe6cc78269067a6d81e2c6ba9af4e5c7f3ead409255f187fb89057090e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-attacher-rhel9@sha256:950ce469226f59187ecf2a7e2728fcdb490465fabec72976704adc8e87845511_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:08d0c198b5890f76f676bd1a54fe7eaf7350fe743cdde1f788dd05a7e24dcd47_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:31f0ed1daf41eb319fffe998bf06f728cb48394c8b6884796c2eae71f03f04a2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:7d8a9a61441b692f04794ff8c353939c59f23e2c077302f694abbe0fa2a181b0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-provisioner-rhel9@sha256:cb9f5e6e4eaf92ea48390b8664b465482997f16c595f1a3582f0b7f5338365af_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:3c95973a4c19f732b2a786290b0fc645efd03a23537995ca293d6d25218b4fff_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:4a3069801ae99cba5e37d239ecb9afb22ce1b803542e7defcc54b14eedb1a7e4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:7aec71cf4bec854e8768b8cccfd40f8805f3aa9d17c3593d8491666280833479_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-resizer-rhel9@sha256:f108d4dccc869cfc2154a2672aa7a4c627e615d81b8eb71554a0d0d52ed004d8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:3300b084c85fd3d3b1a60df681f36b4644b5c3a98ac5b17e9eb56663bed6e668_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:65a4ed1f155ee10d9a50775ae28bf1f1f3e5c2f8476ca7e874d6006b5b020aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e01ebb3586de14c6a16f33cfca24d362bae57def58928333b85682e8e0981b5f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f6aa15187d9713e9af6d834fff62a19b5785cd593e0382a1d077fd03e572345c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:0edd954b25f92d2dcb9763bd037e2897f3b77f8720b72e2419a93d3bb7765b57_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a4cea33e44969203b36da46ee0705a67193178a3124949563fdce2d52dda7e0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:2a7839bf3f71fceb7ff7efe434f54b2245bf9592f42b941f903b390c9ae6f3d7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-livenessprobe-rhel9@sha256:f7a39de4e6f91ae8c7269cfc62eb828d8e07a3ada6f1cd9615d40ca67d5471f2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:44536c3a97c76a3c10019f66a5ca17068afe2ccfdbb57d1a88d282e8cf55d3c5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:58b08bd53f43b20a04108272fbcc5b11fe76c17d60d0d813a098dfe35b911e6d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:59f7e5e0368812ab1f21f57ed3e7b7c8b8683901541be0fdb43497735c23a272_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:912f04fc9c4681614c59a04308835684b733e21078474ba69ab9426ba5fca79c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5ebce14824e97cd3d5441ec337d1a13447287a1f2ec3388d7962b3de730a3a77_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:b86b2ca4c38343076b208f723c62fb32f8967619ad85d45728e45989941b45d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e3687282e60d7f781ee50f685b8f4f1d1d15dc437bca97fcb98bd27917a65ce8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-controller-rhel9@sha256:e37cfc90d6290f4be0689fd7edd6f11e8002e4c6f360d18696dd8de12adca174_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8182181bef10fcf3e7e4af5afec199a9d98ef5f2f62588964e9ff34a6078c78e_arm64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:a1765ef5966356dfd889b48737614f4e03bf2295301ef351b0116c8dc4ea8b1f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:d1f97f7978bc9034d4ee81e18fb7d1e05b3adf5209d583053fb5418635b48b06_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:ee2aa170165e6c84877465b5943a4dcaef5f8309ec626d82e21581845398b973_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:74df12d4d444e308751dffe5b165c6220220491c86967072b7bc5b6b1d042afb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:815c8be134b22b9fa67aedbfd1ed485493f8468c31836b24da14e3913f5c7f32_s390x",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:bd077f323971fe5baa40f90621feddee37bb3ed87addcff6331b914d43ee57ad_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-deployer-rhel9@sha256:fcda8446a2f6f1d52f3efefcad295ae23fcd8d21a0c2f43152cf31b8e3e96faa_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:08ef6289fb3c1f7e43bf7b4ddf2883ecb2647bb7eda63d6b2502f8764dbbffec_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:15ea17d19ea2aa7b6da68d879b8056160336eb9c683b7cefa97416652e01e4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:3ae032cee8672297a66081d9d0827fae1854cbd7ea85d4f1ae2f511f7b60aa4d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-docker-builder-rhel9@sha256:c46a02015ada3c9e1553c0c06cb323fa822b4b183cc68417196a7334d99d56e8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:1b49975fb091d84c98ecba7091ad85132ebd28e4e58a6fc579f671ac708c000a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:752dd47455714a02c1a067cf1406bd88b86e193ba9fbd2580376428217a5c5ac_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:bcd52d9bcaf160c44b262e5f21f412e10953f657b082be070de1946791a22b74_amd64",
"9Base-RHOSE-4.16:openshift4/ose-docker-registry-rhel9@sha256:e19c01206e9ce2f6c0c46c6f88d2ca9eb572746bcdbd43a99c14bfb0038eea9d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:227324532f207a902921d691415bc7f0f1004b264b0b8d883b27de6cdcb74766_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:294b849f696e370aa20fd39bc19f7782ec408d0dff9ca7c9006a9c6b1d46762c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:398080451562eb6b9efee8937bed4ac81b3714445525596967dedb89521d97dc_arm64",
"9Base-RHOSE-4.16:openshift4/ose-etcd-rhel9@sha256:3bdbb42342ed7576e83fc310715fa36b08e18533eddb8bcfa1144b9152bfcff3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:0497fc60a326e9404b36d9a7432434ea11e2598c36eda2dd618e2482f8100663_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:397b649b7457ac3c71c0a252d45e219c9c2743b552efa150fdf465fc1ad8663a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:64b057d5232ec057b63a7545f8501de6877d5610d109189da84c49ffcb0b8c03_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:689928dd84273bf0d76c81e83ed4153cc7d53459f2a675a96e67c93f02764088_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:9be8871bcc3977d4e6cf360b5ae662a497d44bdbc8066d4e279fdacf56a6a413_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:b5d51942c649bb5bbeaf915df7393005aff3f13c8db7a6ec69699e499335ee22_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:22e5fe982a5ffb26134b9e79472e7fff0cb3eb781c37062f28efc9aa1713af91_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:b258427e1b649581cf5db5e54a916a566f6ad7f58324a4d9308fa3869bfd0b0f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:beec9673099b020d0607192486f2728bb5ca5f1fae61db19eaa049026ae50c7e_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:311aec7e1b15f56d5b5e69e2a14c966ff9a1dc483bda15e83b08d4fdb2bb0b2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4e6984640d83325c22dfab8c6b344570f564bae239b3b449cbe971f21b0b197c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:89624f9c58a5a114f6d9883c0a1b780daae622d27018adba040a57f3486097ea_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:01dc90c85ede9991f5fde4df887e8f330e2ce69549be508a5114a4b9244dcd05_s390x",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:06f829006d65761aacc99cb2648d04c6e4eedc5944a9b6198b352ad5ee97a24f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:bac30459221716df28201024525f6e5b9ef524f532d2477be4eccc92eda6d784_arm64",
"9Base-RHOSE-4.16:openshift4/ose-haproxy-router-rhel9@sha256:f2242909c53c961bc93d5fb6c03dcf142f207712f63c74e16ff1a33bf3deccbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:663d36181f04b35defb69919109ae980dcab8ecb66e44a6f24ed3e9d18aa2801_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:77ff9d72170c66373751db10ec016651f55b4def1725c882db32333fdd626f9c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:7a3ffde0a79f9f80a6b41f1425e44b6f1c7e670468fe18a33decda4fdbac6d7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hyperkube-rhel9@sha256:e75035b88930cb2cd04d2b7b4e902c3fc9231aa2e96d61d362745e43de0ce32e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:779a2623cd1fd7723e48b5728872a91023db829a7b96eb612661033ab410711c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:c05492b5f20ab3c588b85ebecffc1b19b4f87ff4379d9361df8f0b40ef023e1b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:cc7e8811bc71040e0d12f51dbda662ef784f7c2f125006f32f060a052106cb1d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-hypershift-rhel9@sha256:e0341d36cc4c7836514e58148723a59548d6281eaf01ccb66af2b1fda2e74552_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:3a9523951e8e984dd941a20c3c07a996aac543d5a08c22ac7042af2385a1466d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:b427d3ef140ddceaaad95acf0d39f17530a116c95e871a4819e51c5cfd4acc55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:bd3ee7a5676f0623ea3c46b267c465d5ffbc3e55e3f9bf689a52ceb051fe3da6_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:f364a42d9d2cad5623bfc7f338e95648a9567ab9fb5ebe1ae76378ada2d8c6f0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:0a27401363b8c195b9b7c7b1fd9142c7073d0e4de0f52e59fcc03a5c66217e38_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:15f02f90772cabc9dfd32357c82cb7f7142c413d5df449114046a903303a044a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:131ab1d10c14ceaf630f46b2ef692a37a437768ad58e6e8b04aae13cee4521c1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:26667b72d7196f9b8a28ce921df80a8c4ac4411562589a13a2ac0f8db2a22202_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:904b014c78867efda4dcef94284d0dcc216a9c02d4a5ba611998f107eac6da21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:66017351a164879472312eaa46c8ef6152081d4bfd5b3c386ce56e92cb5fa932_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:afdc38b2fd9b53fd967da7b9bc4643da30d25b1b15bb25d8c3f35f39fb636253_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:5f8272c258ae8f9e8e8b27cd86735faf837ec196430038abe9d62f8f8be0dd32_amd64",
"9Base-RHOSE-4.16:openshift4/ose-image-customization-controller-rhel9@sha256:c35dfc2676d0c05754d78f273bd9a091cf7c309aef0e85da6f133323c7c895da_arm64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:2c54bc3b2d77cc15ae1e101f8d29fccbb1287836c0df492a26a7a581eb417e0c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:7b64daa0741e673f5a03b8ae278aa94affdfe8f005718d2932375078b4dfcb35_s390x",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:e243ab063cd7553301d61ab5e9d90b2e2dbea226ca582f802efce3a70264effb_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-insights-rhel9-operator@sha256:ed2b034b497ecdde2221fde64eb005e9151d96cb29706177d10f2524f94512a2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:05bd1fb5b379771c9222b4c83ae9836ce8e15d12331260465ce24c69c807646d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:0a029f9754acec9ea67c7e707f4c669346a8799a9108c26b1948f43f3d94421c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:968a9858c90d134dda2270ba479993efeb3c6193bbe979f8db48eaa6f061eeb3_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-altinfra-rhel9@sha256:e76b571002e0e51a76d0be6b6715269633ccf5ed25edb7e3723b848d737001d0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:286d1a6edd7e2b75dae3f2de42b753fc286027ed1f9d33c06a24ed8e57215427_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:2e17bde83f2e88c924aec1e9d4090af9240dd75f7c56211709955b657a9109b5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:7dfefc1139c93a4d5ee01f18605b809ca6d96fa22f90c9c66a580414f3e93cbe_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-artifacts-rhel9@sha256:d48128b692377a15b4faac5347929ab00f35e2e5bd7f069680f529947eec2b70_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:250b272368a540ad6b1ba5856b1e5d8ad2d33b4df65232fe0c7760a4fbd54ca0_arm64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:83523bde54342a8104a8f3056e23b6f6154b10179aaa3c2b3213cc1a5b2bcb16_amd64",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:8c17e68f4e18c938e2f38154facec05b0e6053b6346d957e0118627170e5bdd6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-installer-rhel9@sha256:dc6be1bac33116559e8d5182e0b4a7899085c95916f72397e6cd19468eb60915_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:329077287ab1ecd35e700d85f3b7ffe36909c085622b50509a974937d96d6f51_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-agent-rhel9@sha256:80e6c006a4d9771d4f4ed9bd72fd173b0db1b5b4cd419bed496fc38feb625686_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:7d6d735e5f9439dd5ba28288d7a4fd397b52de97ae46c3dd59a257bec39d2a08_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:bd02f1fa514e044600a8f470381cbdd8a93bd2e468b0382d93ef834aa1c3fdf3_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:562f51ffbf8973ddfc207547ece5258c08f5155d847134cccfd5c61c1487a152_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-rhel9@sha256:8d6a62785e133a244e976cbf26f8fb13d63040c9b9060814ec1a08c376706568_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:4f0b13105f7b0761f52e4c23b38871d54ad416ceec22ce8a9020051be6aeb375_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:cf007ef1daa788ed0e3240f2789e2f667d7643f7ca950b6cb748e3265c030565_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:9adeec9403c172be08d455cadf747c3d484092eece5bd9665bccc1f6fafc1292_s390x",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:dc701cfbcee28ebc5bbf1771f2e19374a75a56214d12ed5d640c540cc7482cc2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f5fd7b1d72c9b2b25a8c29fafc32bb7de88191b4a7a078dfea599674c9eb070f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-k8s-prometheus-adapter-rhel9@sha256:f88fb85bdbf0d26f0bd6f20c305b854c62cdbd764df6783984f0a2b46e664952_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:378bcf54ceb1cb2c30a79763f005e11d0c08d901d83213f20fa8709e59f40b93_s390x",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:48990e33490b94ec8f70ae647394c487d2aa409ce85ab8196a161c9f8014cf12_arm64",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:53c7bc35498d6b091a195608f8858b439ccbd776e7f283610c5e34d026f19e15_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e9e076521fe84408f5c66519fb91777f992e5864f123df0e585c2a2afa3ddfbb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:8297ec6b929091caf0d248a4dd252e7fd2c78a4a5082e28ca93c217269ebbf55_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b5d2e6dd667eb67f08e7a2018e2bf891d0c7503080d60c39e69de5aeb8979ef4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:b604501ae8ce47478e9d731a7b12aa73edab04cf09839cdfe326cc911a91f03f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-proxy-rhel9@sha256:deaaad87bd37f65e6107b4f4d2fc8be880d576596b8af21d30e2bbddd60a06d9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:277b03ace48d7f0961872e7c1d4b0a84b8282e6b73da5271abcf8cc9bf136616_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:45b91b40aca418a57f639e7d4e0ede34096492028c52b770dfd45a85a204c030_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:8eeed107cf9df249a470619ded55210032725b4915c24a038ddc3e5fb9f30a7f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c7c8ff676a56b1a7745ed8ab9a56b2cd523d53d3707eb7cdfca3771eb9c8571d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:2b60abb520aa49664150a3bd3c7700d47fd05c67784739dd27052a6e482b1f8d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:3ea92d31168c157caf21dabb8b7d3734b86811372ea3c007899c4ecbb45989c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:834cd62ec198d9bc321fc507e55bc80f734d358b3ab70e236af22062404db2d8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-state-metrics-rhel9@sha256:ab4b82c89ac3a2df26c54e3f2482f7dafb7d33b1e66b05a50e70c4e4914608bf_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:726c534e2fbefed62a381b97b069b34482b77455f85637d5d901f3765aefbf1c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:9b9ba3c81d3c0ea5f1ccb8c5a0e8ad194898bf3bfe80a7c478336ace249ae9a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:be882ba0576756506d76205179b250885f6a9dc3f382b03e4852be6d25987456_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c439c37e9902bc249c30c274e97595d5c1b4ab0f15d98a5fcd589249bcf854e7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:49f765c7e8906466b014fc9921f97173c962729facf394c74bf334432966b008_s390x",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:632e984dc5d321a55623ab51bbc16b05acbcbb0f9da8006091e7a14992362c9f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:63eddc2e8392d73fbe964ff9ca359f47e263efc2db7eb6f011b6292f000ee721_amd64",
"9Base-RHOSE-4.16:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:8fb038c32c6df31c346e736ee851eb12f57127244f67bbb2ae3c8c12915b508b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:586afb06917d17383a27eeb8d8d1d6c436f148887dfcd09697aecc65f0262dda_amd64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c4f6b9247e11f695de44a0d66cf04a31a2fbec6094fefb049fcf64d5cac6c8a2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:ceec4d968baf7275616f4562c9cb4cbd4aaabcfbf0e83dd8336e2664f254650c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:d7fb12a96dd52335f530101a3eab0e9b4dd4721d46bd99df15521540b0d22fec_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:9edb9811ee819a4c038006f03e8547eb56d160ee0a0686ffc3ff59184857f59f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-aws-rhel9@sha256:eac61592d9fea42160189f252a964c9948032a3e3f990a6894ae738c33d0db37_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:01da4a0aadfa2fd83368fde71e7f6b24d438b4a778e5ba7ddb377e0f1570b85d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ce073c33c34001c09236ee569ad370d8c2621a6485190aae93ef74c55b87125b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:023c36593071ea9c511e36f75678cd53de5ab35221b640ebe4411d025b2db88f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:23c487fce4674601dbee28768e06815256c5b38d11abe221b8a263a991d98c55_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:92d40ae4e4c2645458b8be3921c4f780296c24a9eaf1b8b4d6db8fe3e41d7835_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:2cc598666568d55af5633c8a3dd2d6e1e46cca1f697c722ed4740deff672674b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:419dc3692cb0faac7a105d4dde1d8ec801a6aa4ff7837d1dfdd52d79a481c770_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:5eef7541b6f254884cba6110e18c3af114ba84ecf94aba06b7c0580cc76a607e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:eb841957206b0de46a0392a560e2040143fcdc3f2edf87d54197676a05fa3a00_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:2362d3754ac81505113ae99264ac60cf91d42568d4a375ac78664a5aeb5099fd_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:282aac73f5c6b6eaeec6cd8c701b6a1d7999734591e4a98f11dc111a4ec47184_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:495709fed14b83c8084616c1fb746066140d0a9f1796f1b17c193481a064e2d1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-api-rhel9-operator@sha256:578049064a3ee24b58742a0ca1cf78e6078b5f7d55adc0cf23aca05279fdc73f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:15bf2bc0500bcaf71b10b6cc6f8d3e6231fa77894a96ae6bea333329f9245ee4_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:38f7655d600074d886c8cbfd28485f65aa77acf60dc6303c59065d0a75e54a2f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:6650e31beb9dafc29a2b70ae395ff1acea2df0901c03dc07d43972762b1008e2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-machine-config-rhel9-operator@sha256:d7637c314bd0d47c2c195cec51ea5717739d1d1d25fd8291de0559f2570a7c3a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:69440db756f4ac108c9803cb3084748bb9838f968edd29149a68abaf0310992d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:94eaeaea22716691914cefc363827130770f74f21d113e4b00526b8bea29ea5d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:ee923dfb76b84002365331438f940eb0f67d1c323039742cbd84f17d3d5e42b9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-machine-os-images-rhel9@sha256:f4134f3d52c93282a2b7b13d53e117e3aacb35f41b3bd93e47770d4c25944473_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:c78966a3b562e2cbc713b7322019d766f2a0dd3352324da16e87a8634f648839_s390x",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:ccc0fe9b8381a3c2f80fc6d884b5e9189b076c152a22d7cadba6921534b21882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:df762b0b3393272b434345c6de90a08768042ee3401d338d549ac105dbe69c20_arm64",
"9Base-RHOSE-4.16:openshift4/ose-monitoring-plugin-rhel9@sha256:f0464ade06e6c495fa4c609d5eec739f3c17ea86e908ea3e6fb3c18a8cb6d0c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:16b6f8c159099dba3e5310aa2f4478992ead1368e9d7280dc7c8ea176aebfd9b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:1c8c2622356b7771b80b967a459e5e859f824f0dcef6a4896e3bfbb5307c91f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:2d25cb29ba630775c3ed7ab6b982bc405579bb35860de8bae9f973487cdfcfa2_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-admission-controller-rhel9@sha256:888aa552b00b30b9b6b0da78913555cf32de870a8768be8918fbc2181992668f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:090548c377866400a492cd9c6541c7be5d491c107ee5d8c009024a81e74267c6_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:213d81cda752d3ea1d0f9609dc18f398a3ede2e721e18d67a48bbc22c6de875c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:86fa711dc0cd72dfe26485c8b6e0debba4275ead792fce3094826b29eee17b3d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-microshift-rhel9@sha256:b89096891498b783f2b5ebbee1cac2585cbe59ad8d45d8979d9a5dbdf66c4983_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:185ef0d3e02fba6ec52fc89bc374233b9b1c06a89cc585ff85e62d03b93c2cf4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:1fe7f68c796eeea6947566b12f41c8987c2633d599fe432300efebf20f46e9dc_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:91eb86f183ab406cbe52bce1f8ba04233653e05af344a26bfed00160c182f098_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-cni-rhel9@sha256:a8531512c6fbfece347e7749eed751386a7280859494a47bb434c4a09773b2b5_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:7505dd46ed8be5836d0d03f666d30d99d8dea80226b60f6618bd14de89b8c1a4_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:bfb8a4751fd02b53cc9efb58ece91562d9147e8556cc122921c6198182f69c89_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:d144e0212e0d3ec292363264e6c6b5b0f599ef186cd32c2e50f9719d8c2a3e46_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-networkpolicy-rhel9@sha256:e0b0a565cdc5a494f7c3a0f74a5dae1e1f35a8b94d312ca7c82a9e5417719319_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:21534a0d96c550da3ae29dedf87758a4a168cee2f16b47426a7c944a79f767c2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:494b5dbcdf7d91bc88cddbf422c2a49a1d4133537866ba9f11b917835a722aa0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:576628be5c807f91f45487e42693fa4ed93772b4ffffb3838a610fefa6316ceb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-route-override-cni-rhel9@sha256:755ea16846ff233f029f3037758382ffae69a44de65315b5df6ba16be59aabdd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:0fac2bfad93801a63976d1124de3a411d5a99d920da1ca3dc453b469cff9fb1f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:7476e252942b6c0113c1ac4af40e1e7618c740529673cb44584e9dbdad787b1b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a1e1dd43131b980cf6730a64a276ff40400de0ef89bb45cdd47afdd85b02e9a8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:a271e0121daac54baa3ab36c9669e386ec021ced89bedcd36ec46c9ab530a425_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:04fdff5f80268dacafe79831e05b246684bb64841e5da5bd225cd9cd8507bd57_s390x",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:1d83f68a9546078597d6da27cbd29ab9aa3356649aeb8ea28e4c41bed97e4c16_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:4e4aab0ca41f3711e720fff2d053ebe4e16b7698a8cc171f438e914c844055b9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-must-gather-rhel9@sha256:dc6431aabcd76314ad473138f2620d5c25ef46e2f1ca3a91a4e0c4ffc3ecf96a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:05ab698433b9adeeff51bf5856db6448f9f576eecaf86ecd2350c210c310441d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:37161878fc8a6dc4e9755e58dd426c61af277878bd9c0f21f502a977bb352156_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a67826ef7caec810e26d8be1d3958bd4e6b6c78c18799bc3ed46d6344ec7c5b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-interface-bond-cni-rhel9@sha256:97a014357150a76016a8884b91e2de4ba3e335546414a628e265c26c69b51422_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:9cdf3b358831c2701099a21c39366603a61c434a3e975e572a0bda6e2bef8359_arm64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:a452cc11becc71d2aed6f32b8fbe7f8c1d8858714fb730c2725337ecd85aec8c_s390x",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:bacac2bc0d0f378fdfefbb1549c2a9a06f0769d29d8c26d570bf173e6b37cff5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-network-metrics-daemon-rhel9@sha256:e1122b570fc0f83406e725396abac084cd144a67586586e36da2527950b1ff47_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:0d06279ca924761ebce085612af63bbc47b34464f986cf2bfa7780ead4f2e908_s390x",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:80293f5d4facfacc76392a91f6e77100cff1937703eefb4eea50065c3a9d74a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:926229c84371bafc1e20a907e6cd13f95ab5838c5598519a39aa61035f967b3d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-networking-console-plugin-rhel9@sha256:cebd952b0238a272881c20b896f78a898e82817e99d913c1ecdb5ba6511b5837_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:fdad149c1b0990461da0c743dd865386e5988dfe684f0a3ce5d8f397fb617491_amd64",
"9Base-RHOSE-4.16:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:85a6e150b75a36f76e7f7a5c7efd57ebdb3b8273b2856e01c7c3a90f1129e835_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:039b20d62ee58bdb4008ecb7bf12ed24c55aa3d0314449bab6c6616154844a7e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:13462a769ec7259b087446468378926e64ace938f80317dd458b1b507f6b6b60_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:34f214a45308e299984e10d7ebacee1ea071cddd757fb32a3689a7065c0ef76f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-apiserver-rhel9@sha256:950646b1c72703bd57af33defe5514e3f82011a285ddba28014f9f3d902680f4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:3f89337972ddd16d55e5876115a83d3023dc7a304b39fb9edf66b26d8e0d56b8_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:742d7c08c1bb926f8efa6c69b7b4ffd1d3598a305cda72283dec377d312ae59d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:84cbc77c30a9a091478682031461f133cda0fee048fe61a2646cac114df3fc21_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-proxy-rhel9@sha256:ed41412b4c7846094e71c469dbb01b9f3276a3b91058cc7133316249a108dc9b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:0afbf3cb65701b5c17e5c8f7fba642fb3dc9ee74d68329149d5a4c3aa74847ed_arm64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:26cefa08314a1ee9f6d4d96b2a551be3b904a024a3705addda18c4e2d26431b7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:8ad556ebab6399944ff811c0ba758a09f0bd1944fd65525f475f1c04cd9fc530_amd64",
"9Base-RHOSE-4.16:openshift4/ose-oauth-server-rhel9@sha256:b3fa724fc3afefbe15856127afa6b1f1659dcf7bbb03d777b62e64b6ae11d321_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:277bd1005e7f13996bac4697885de461f7da39cbd0c7a8317a9ff7cc90bfeeb4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:2f8e88931f352baa61fd33e3e2c5340d9f597636c6c6ef47442604c0ff26d613_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:6782383c47406fb48ccba26de8af2aeec26736bc1e2c6f3fcc0a9641de7625e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-catalogd-rhel9@sha256:e6b608125fd927b53db276d32eb05bcbb6946a053d93444f82b0c79a73f3f600_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:5061e3e2e5c4d841b74fee1d36f9f9f05e0a88679a53ef1636ce0714d9c269a0_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:78df3523185731b85de964b7a0aa143ced94f2583d048ac9e26c8a65b1eb4c25_amd64",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:b04d7eeb94775cf4ef5fdefefe8f2c38f3e7357ec1d5dfeaefac31e8240e01c7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-operator-controller-rhel9@sha256:d222f2e641c6cc5ca598153cb7fe8630bf5bf176e49f96b7a239b920acf7b119_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:01447d18887b46df661685ec862bce77c9ba4c2b9cc6083107e05c11df0bd3d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:03aabd9f390cd0b7ed1b7734bc6f5732d8544b3e164732e7c401c543302f13fb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:7d1c89ac6325218cafd3c789ce1cbccef4845bd66c630640df87f99426807f78_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-olm-rukpak-rhel9@sha256:ee93ee8d1046093daa40c244df0c6beab3da01c71b26d27106f7be5be8525056_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:092e811ffe2cfa791b1d5528a718c50e1dadae8996d3b4afcc760531db5f2bea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:18bd4a9c85f2f9965dd81ae4d8e8a31a6d3d8e96ad8f0133b3460e4fc955666c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:2a15b75033e1f5d36b7012f79cb4a61a44edfeb005dd12350b82efcc7afd166c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-apiserver-rhel9@sha256:4374f08a6ecb77d6368dff29fd98ff9f4115d19d758e7eae736587a0c9a5ee14_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:43a76e25b4b3e5f275a965fb7295055267283af7c62bf01ab5e3e7cfc2c35ba9_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:5b65031b693866df89730fa9b92212a6c7dca9e555bdc4d8c5567df7ed76456b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b2fb505084d3c05a1c10f3bb24fd11b7a103d93c9f5e441c48c4e97c97a409bb_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-controller-manager-rhel9@sha256:b91779fffc48d06f1e3df3898d7c98f615f79611eac7c1962651e1d925c32532_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:25e35c03562e961166a702dcd277cc6648f357f5c28e037f06e1d88ef81128d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:7109b9ffa48238b73d8050fe54f33f0940a1d302a159997a486936f8c1cd30da_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:712627818a0402f5dbe7595fbe26387a11019ff927df1b7048432cf1abc42825_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openshift-state-metrics-rhel9@sha256:fbd75dd2a677a8a4945ff0600abb80e0fd0272db173e5e2105dd2152bd1770de_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:506d8d6a04422a1c5132f2f3c7bfe0d42e105104caa22f3b154d01f81370f6e4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:760d06af0d0b187cc37918ab55c9c5e740653b949706808fb2f7b22e897d1db6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:8adb5e83d296b3f304fe93114b4e4088e1bb8cc8d4b9bf98857a4b43879234c3_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:aa26082e4daf58bb0ed55fa6dbbd8348ffdd30888ec53b859b918e5afb705c7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:0f357c975f6225d6b8fcfd89849d9b1a7bfda572d69c021107d9fa57fa659d0b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a468aeeb75c669353152967fd2a0ad00f7dd6bc2fc2331059d2d8f6476d9a7b7_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:c25d0ace53541c3844eb0b284c99237b65049492204d94d5c4b82a3cab22825d_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:e9b2e129e5609ba370c35263c8f85d204e3cb12edb8bb49d09d82a5356641d2e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:6baed9f0988166fd4c8992ff57d97188fbaeeb98f9e33485ec3cf68e5dde34be_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7517067f6108e3b671ad04f3670974dc1a9e7814af6ee0cec0d85bc312ff80fb_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ad977b39581fa72df93cf29ff779a4a91f53e1d6e2d3d06f6ef08ce5ffad4df7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:ec20c0af34147e3f82d4e0aebf0a9bb1a28f0c824e3716f0b03c7480b9b9af1d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:7403baea5b6431a00a49e4989d49939813812bf9d7da60f47095c6beede03447_amd64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b0020e88b5ba83e23dd39227f48a72be4fd22261933bc9d4b14b7c2d9335090a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:b98e989e9b19e92c7aa654d935ee393d6a859c1fd451c919c10fa6c00ea8e3eb_arm64",
"9Base-RHOSE-4.16:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d4348134a4d19c1e55afb7ea4d34a992cf8abe931f46be74776e15d3da3461c5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:8cf7a9b0b830048353120a3a6d628d729699b150e79d75b1acae3e138a50c074_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:c8eae5614b138392c5230d3ce734daa7d1724e9f812235f38c1e381fbaf41d70_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:cfad28ba271a9ac6ccf4d0068a6c67daf0ec9af005d0dfafc40c4be43f4938c5_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-framework-tools-rhel9@sha256:d6c69fc38538f6afe11b3873b375a9776de3285a0e11a58df1eb1116e25de9b0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:509b96f1041b7cd13ccfff459ba98cf2999303f2107a73e46d9659682d2b3442_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6840f7e961fdd75d8af277fd96665787f424207247008bb15cd4b98577019713_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:8d1ad4f857c70889f84a30811b8c30ddc87b7b54a28d5b2e54297516e6d24902_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:9403ea54f6ef6caa846144059a5124465214aee716103d711ce0fc9d8f665686_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:0824789b2a7a12535cc4cbd1e00670ebf159f5d8c19d4c3b268e4c289a80a92d_amd64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:7f5cb6819757367bae76ecaf399c17cf2e51b450ad9c3a386abf8438de07d040_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:c66b966c8fb538b8c14528e9f2a3808424aceba955c4c0fe5e3e37cafd3618a6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-marketplace-rhel9@sha256:d0a4621910c145f24f13af69e5ad0b5b47c9196159e80c52295dfe45b810534b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-operator-registry-rhel9@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:08e1d4e8b8ffbdb6ec40c0eacd91f544a53a04919fae83d7277e6b077da266db_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:387faa747cc335f8b2cb7c7da73c13cc22f9a6d3e6d7506ea9ee5e8dc03113c4_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:50e34373f6c61286ce488d534da36b836e63692101723e351ef6d44357ef155c_arm64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f3e07fc02c683d1251413f723052692e3097b25c78f0907156db35fdeffbfc93_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:36b680f4c88bddb5c6d2dcf3fb3951d2d0117db21cdb31fe796ad8ba1eff8696_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:5a0e5f587196ee1d9e8b15a1a917279ff5855376259537d2fc957ae1b7e91bd5_amd64",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b172c0f589e353ae8194350c3f4ddaf8d9d65952851436f01bdca1e89cf86013_s390x",
"9Base-RHOSE-4.16:openshift4/ose-ovn-kubernetes-rhel9@sha256:b56d3fa599454b7047c472261a584738dacb4382bdf2495718abc62084d3ed07_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:220cfdd16f07d09ec05faa11ed28cbfc8f5a148d59309040c7007e92c28878d2_arm64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:676d77d169f48c0de06b68dbddd15b1754d788c5714e557328ac5b95998f9670_amd64",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:965efb8dea82c3c8b980b461d29eb24a6b1cc8e665f981678253593b3b5e1c58_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-pod-rhel9@sha256:cae0a60b3bf3648b2f0b3a21e85d7aa7cebad11ffffc63760d80f9b8ad97894f_s390x",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:2725fa144030d7e5420b472fa75f2f3a6ad356821b3706252ed374b1bcc253d8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c0b8515777d2d133c74fd0d15352cd101eff9328c7b099d1c554a9d9bc988cd2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:c227f4b0816e936d1fe0ca88d1892467cc100b4ad74e8c244b11701f6ef2ebbf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:d2e351983b7b584aa2e69e2600b4f9eea862713137c56200d970a978e847529a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:1d7f0a531e1d3e397da7aeb6bd022bd6aa2144481e32a3e4fc3a20268c593c21_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:933a4637465805ecd3ecb1141e2a5017b343af7935c3e7c0fda1709188534558_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:31af1aa29e05d81207e69f57c6ed215010fc901963c886617ae8c365e14cf882_amd64",
"9Base-RHOSE-4.16:openshift4/ose-powervs-machine-controllers-rhel9@sha256:37b1390541ed68cb3cbaf33c508995008839c3a174029fe98fad500cadf076dd_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:0778cb27261f290478e98bca81e6d0c52c6e490e554d57225f06fef6d3616016_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:830dd99dd4fc5269f71ce4cdcf80046432e71dcff21419b3de9e23eef40f9da7_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:a1c3c13e87ff23f87216f74603e8008288d8b6632594cdf4eba2858ff78facb6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prom-label-proxy-rhel9@sha256:ada7c9466dac9430ff8316809775c901ff9490c44b4ecf217553b5afc600df21_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:05ac5fb993861d8d66366e94ed70878df1cba6876222221ac63cffddfff9e060_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:2dabc2f56b51be745bce18b649ffc01a970841590e1f472af597e92dd08ec75c_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:758c6199c908a586e36ffe68acfe7f26f61188e315a0d97792ec64cdd84f1914_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-alertmanager-rhel9@sha256:d729403aac64f350550036f5395c2b9a4aca62b555046e5b10a3d33d2f03d9b1_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:09eb57581e3c691cc7f6822b494c71e67b020d46ad5174573a0be1073d902c50_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:956cf296f3c285875b0e02168f376f74c84ba08ad1b305a5982c41dfe9d19b09_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:b3b62ef3919753fa37062e031f17427adb0608736debeb6e5ddb3d6cba9876c1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-config-reloader-rhel9@sha256:d9a560b59582449c0de58260d712099e35f956ff805d7a1cbc31d8b5adffecaa_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:562599988e9b4ea3cedc1871f2d8db7156f686ff3d464491d54b34f7e51b1381_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6f0949eccdfc64eaaddaf58e8685b23e4f56533ce42a6dbb8bb315e2e558ca5c_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:958dc41aac055318b29abb45e7a002ef65bdac751e4176738a23ce87dff0210b_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-node-exporter-rhel9@sha256:d4bbc7cace6d6f82126184208230ae31bb05ab4bca0c5192027ca7e788ba755f_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:293a1388046feba2e0cd52de378688a387923707ccbbe65cf62f823dd3d433f6_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:68eead07832db6346f1934450500af6faa688276949e367471a0980bb369f7c9_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:6b19d0d26b0bc7b94dc5d4226102aa03f1dd733b29a721fae51ea4584b2802c8_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f40b3ca57f26f794733c9995ffb1e3a278cc14901e0bc6d04923993454cf0eb0_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:3db03326bd5ce731a5630056914f8f13146de29815ebd19ebf8193edee1abcd8_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:43e840e9b986166968f301588c8b1c06d742c5dacf1734114601b8775503200f_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:85772d0ddd952c020c07944de4746988b027743f5a1558601d1e3053d7ee6749_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9-operator@sha256:e7cc35edabdcc4d1d566b7e73260d15136cf4703b121751758045cc8ccf9398e_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:24cffc5505f62ec16018cdf2968f4c77916c66ed9e9bc40643127a6e4bf37e4e_amd64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:3b87ce51e8474bc67a59f04d0a18752382b569ba041c6970bb8704089d080cb1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:9d449ab59c8bd70bf34d7ebe53222f713bc7951fbe1ab51d414b6c03b436c9f7_s390x",
"9Base-RHOSE-4.16:openshift4/ose-prometheus-rhel9@sha256:e290a71cd64e1e8d7e56ab0ce36c7a53b6fc099f193ce55dac0cc8f036b41e5b_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:0ba9ddc5f9a60b83b194a3f3577ce883acb76ff9e7a196e5aa70ab685dc25497_arm64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:13e947cbeee51753ae6b7697f482b7575b4373771ef15827c542c16b2c780f1d_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:3e491a29ebb107fcfdc2e5ec37303162aaec424b40917ad921e20f36572a4e69_amd64",
"9Base-RHOSE-4.16:openshift4/ose-sdn-rhel9@sha256:b42bdc04d0369c17421e33841128f2516f41a7bbd79b9d9fc7de4b56df5044d3_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:061ac5b9e37bc15b38cfcc562ae0f4f9d0b0c737d21431233d09c578ede2a3c0_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:85b61b64d77e06535ec452b1c7ad9ae14b1eb148707ead33bcf5586f2547e66b_amd64",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:b48790b226171a53b18d85505f2c97eb1fb4631401d62013a99a0523a05287d5_s390x",
"9Base-RHOSE-4.16:openshift4/ose-service-ca-rhel9-operator@sha256:e869b135f7a598992c19de068be52804774c647cffbc6d5b25f4277d5b2024b7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:388416bf41e23d3562b8375112e87888ae44d692cf553e7c9c6612240153d1f7_arm64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:40859cb4aab5042615d06e4bddaf28f4101400fc20de63df9b88dc596b8a8027_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:56f96ef47486fc3b480f15159d5f564ef4241e87a555292333041e1b25fd80a9_amd64",
"9Base-RHOSE-4.16:openshift4/ose-telemeter-rhel9@sha256:e7a68fb0edfc1f7790d07ed2427e095cda550e70fefcd9120732722cdbe3f8ea_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:04c1cf23f5367ec2fa52771f00968fc18c98c374472aeaab4aab1747fcca7e52_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:45b9dbdf6ddb840ac9de6aee5d09acb534e14b86d8123443a4f20b4da88f2239_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:b3164db5b14928b25469c040dd8d4b6529a17be7214721ac19b9d35431d4ec7b_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tests-rhel9@sha256:c3570e1bd76606304cf0e9554c837db0daf7539e2dfae1c79c489fed32c49576_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:1f500e628b25bbc7d72d776faceb88225b8629d7f9a75fd1a34413351992842f_amd64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:82d3fabc64a65436942c7969c366a671cb22b2eea974ae4be94b0bfa2f042ca1_arm64",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:99fac0bf096cc874814146e8b9cb1d6315933665db07fc0567fd1c8b42cd5ccf_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-thanos-rhel9@sha256:a3f374068bd18b21eebc07b2ce15371049719dcd36dff467ac979996a4c8e69d_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:a35db5ab56daa45ed060ded917bf47e91b611e96524bd3f2b7e25b4e7057bdc1_s390x",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:acdbde17fc6fdc187c90ef65a78ae9c30d7f9799b306b2cb3ca63b29f04464bf_arm64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:e1511e8d05a9d007cf9b14aadf76fe191a279d4fed9bd46f35fc3c8196b056f4_amd64",
"9Base-RHOSE-4.16:openshift4/ose-tools-rhel9@sha256:f68f1c7616f69da8a9f7611599acf03e5c2a54d79249190ed9033f96b7c75bc2_ppc64le",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:5b70e5d5975cc90024d36c143750a7e48d09097564d918251c4c88c74e5018fd_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:1ceec7517a35f7189bcbe394c4c1256b99ace7776adfc0f254f30230023c7ed2_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:acbe06f19fe783a2689692416957a47a627e3de475cbda3aa4c44331c3125833_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-rhel9@sha256:148cb3acf7868649e5f92d107a5b9d151ff8d1f9b9693d4b39c32fc1d69a244a_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:7f76e5cd4323fd41a65e1505382a262efca62d9e6753376cc44109094b35c868_amd64",
"9Base-RHOSE-4.16:openshift4/ose-vsphere-problem-detector-rhel9@sha256:759b8876d559dd3ab780b967dc1988a818feaf4555b61bd7051298b72d4c9072_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:1d0f0bbf59b8e136a52959c8fd773e2e45de3554b0ce51ca4717daa1c6e84af8_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5ef0880acdee04df3b3d7ac9e7123f902a5eb3bdbd4243e6cd3f8989e507f4d9_arm64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:86c5566c3eab7fd7d806c15760a02f44f441ac02c7946bb1d49531a842c2bc52_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9-operator@sha256:d23b1c918eafe9174549f98ec1916d6cded7db51495888b02a1a66cdc78ae757_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:0bc259a1d208d13c1bff0ad13ecb26b80a7ee32bf05070fb3920b3bb0b03ff0a_ppc64le",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:abcf30c262c358b74898657fb9412ac64b307649f31662e83e4bd694997f01ed_s390x",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:b748964b1b2b0990b695185f0eca1007b1a8f9630a81d05c5c88df84743a31bc_amd64",
"9Base-RHOSE-4.16:openshift4/ovirt-csi-driver-rhel9@sha256:e8f3f16096205d2a2973bc458110944ad9809536346bfffafb823563f6b4b8b8_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:0385ae429fea3a203ed5138e9f674403851d83322a1c53b07b856c3516a28b90_ppc64le",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:06ec6785bc0d69ef6f0fba827a33f6eb3ebfdc4d5b7670f19b45d1376ab2869a_arm64",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:63996aec447f5ed41dee3d08f6b1696a746209688764cfa8c24800e426bd6cf9_s390x",
"9Base-RHOSE-4.16:redhat/redhat-operator-index@sha256:8cb75ff4f9cde51482d9c5ee72d91026aa627d027e9327c719980147f8b05ab0_amd64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_aarch64",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_ppc64le",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_s390x",
"9Base-RHOSE-4.16:rhcos@sha256:0fd390073eb6166f1c1636d15c245e3fea7b261d4c79b374f79e09b768ab210c_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sudo: LPE via host option"
}
]
}
rhsa-2025:11678
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.21 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.21. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11677\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11678",
"url": "https://access.redhat.com/errata/RHSA-2025:11678"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "OCPBUGS-58323",
"url": "https://issues.redhat.com/browse/OCPBUGS-58323"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11678.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.21 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:24+00:00",
"generator": {
"date": "2025-10-08T15:55:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:11678",
"initial_release_date": "2025-07-30T22:44:53+00:00",
"revision_history": [
{
"date": "2025-07-30T22:44:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T22:44:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.20-4.rhaos4.18.el8.src",
"product": {
"name": "crun-0:1.20-4.rhaos4.18.el8.src",
"product_id": "crun-0:1.20-4.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.20-4.rhaos4.18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"product": {
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"product_id": "container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.235.0-2.rhaos4.18.el8?arch=src\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.18.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"product": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"product_id": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.rhaos4.18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"product": {
"name": "rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"product_id": "rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rust-afterburn@5.3.0-2.rhaos4.12.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.18.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.20-4.rhaos4.18.el8.x86_64",
"product": {
"name": "crun-0:1.20-4.rhaos4.18.el8.x86_64",
"product_id": "crun-0:1.20-4.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.20-4.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"product": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"product_id": "crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.20-4.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"product": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"product_id": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.20-4.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.18.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.18.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.18.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_id": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_id": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_id": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_id": "afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn@5.3.0-2.rhaos4.12.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_id": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-dracut@5.3.0-2.rhaos4.12.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_id": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-2.rhaos4.12.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_id": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-2.rhaos4.12.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.20-4.rhaos4.18.el8.aarch64",
"product": {
"name": "crun-0:1.20-4.rhaos4.18.el8.aarch64",
"product_id": "crun-0:1.20-4.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.20-4.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"product": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"product_id": "crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.20-4.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"product": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"product_id": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.20-4.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.18.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.18.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.18.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_id": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_id": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_id": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_id": "afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn@5.3.0-2.rhaos4.12.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_id": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-dracut@5.3.0-2.rhaos4.12.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_id": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-2.rhaos4.12.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_id": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-2.rhaos4.12.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"product": {
"name": "crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_id": "crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.20-4.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"product": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_id": "crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.20-4.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"product": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_id": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.20-4.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.18.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.18.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.18.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_id": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_id": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_id": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_id": "afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn@5.3.0-2.rhaos4.12.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_id": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-dracut@5.3.0-2.rhaos4.12.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_id": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-2.rhaos4.12.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_id": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-2.rhaos4.12.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "crun-0:1.20-4.rhaos4.18.el8.s390x",
"product": {
"name": "crun-0:1.20-4.rhaos4.18.el8.s390x",
"product_id": "crun-0:1.20-4.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.20-4.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"product": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"product_id": "crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.20-4.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"product": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"product_id": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.20-4.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.18.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.18.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.18.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"product": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_id": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.1.8-3.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"product": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_id": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.1.8-3.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"product": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_id": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.1.8-3.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"product": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_id": "afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn@5.3.0-2.rhaos4.12.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"product": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_id": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-dracut@5.3.0-2.rhaos4.12.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"product": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_id": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rust-afterburn-debugsource@5.3.0-2.rhaos4.12.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"product": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_id": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/afterburn-debuginfo@5.3.0-2.rhaos4.12.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_id": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_id": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-4.rhaos4.18.git3a7cdab.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"product": {
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"product_id": "container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.235.0-2.rhaos4.18.el8?arch=noarch\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-427.79.1.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product_id": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-427.79.1.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64"
},
"product_reference": "afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le"
},
"product_reference": "afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.s390x"
},
"product_reference": "afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64"
},
"product_reference": "afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64"
},
"product_reference": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le"
},
"product_reference": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x"
},
"product_reference": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64"
},
"product_reference": "afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64"
},
"product_reference": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le"
},
"product_reference": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x"
},
"product_reference": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64"
},
"product_reference": "afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch"
},
"product_reference": "container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-4:2.235.0-2.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.src"
},
"product_reference": "container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.20-4.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.aarch64"
},
"product_reference": "crun-0:1.20-4.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.20-4.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.ppc64le"
},
"product_reference": "crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.20-4.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.s390x"
},
"product_reference": "crun-0:1.20-4.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.20-4.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.src"
},
"product_reference": "crun-0:1.20-4.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-0:1.20-4.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.x86_64"
},
"product_reference": "crun-0:1.20-4.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64"
},
"product_reference": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le"
},
"product_reference": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x"
},
"product_reference": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64"
},
"product_reference": "crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64"
},
"product_reference": "crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le"
},
"product_reference": "crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x"
},
"product_reference": "crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64"
},
"product_reference": "crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src"
},
"product_reference": "rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64"
},
"product_reference": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le"
},
"product_reference": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x"
},
"product_reference": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64"
},
"product_reference": "rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64"
},
"product_reference": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le"
},
"product_reference": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x"
},
"product_reference": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.src"
},
"product_reference": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64"
},
"product_reference": "slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64"
},
"product_reference": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le"
},
"product_reference": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x"
},
"product_reference": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64"
},
"product_reference": "slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64"
},
"product_reference": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le"
},
"product_reference": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x"
},
"product_reference": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64"
},
"product_reference": "slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.aarch64"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.s390x"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.x86_64"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64"
},
"product_reference": "cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.src"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.src"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T22:44:53+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11678"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-debuginfo-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:afterburn-dracut-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:container-selinux-4:2.235.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containernetworking-plugins-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el8.x86_64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:crun-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debuginfo-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:crun-debugsource-0:1.20-4.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:rust-afterburn-0:5.3.0-2.rhaos4.12.el8.src",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.aarch64",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.ppc64le",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.s390x",
"8Base-RHOSE-4.18:rust-afterburn-debugsource-0:5.3.0-2.rhaos4.12.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:slirp4netns-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debuginfo-0:1.1.8-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:slirp4netns-debugsource-0:1.1.8-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-4.rhaos4.18.git3a7cdab.el9.x86_64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:kata-containers-0:3.17.0-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.18:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.18:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9845
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9845",
"url": "https://access.redhat.com/errata/RHSA-2025:9845"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9845.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:38+00:00",
"generator": {
"date": "2025-10-08T15:56:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9845",
"initial_release_date": "2025-06-26T16:57:30+00:00",
"revision_history": [
{
"date": "2025-06-26T16:57:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T16:57:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el8_10.src",
"product": {
"name": "weldr-client-0:35.12-3.el8_10.src",
"product_id": "weldr-client-0:35.12-3.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el8_10.aarch64",
"product": {
"name": "weldr-client-0:35.12-3.el8_10.aarch64",
"product_id": "weldr-client-0:35.12-3.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"product_id": "weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"product_id": "weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el8_10.ppc64le",
"product": {
"name": "weldr-client-0:35.12-3.el8_10.ppc64le",
"product_id": "weldr-client-0:35.12-3.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"product_id": "weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el8_10.x86_64",
"product": {
"name": "weldr-client-0:35.12-3.el8_10.x86_64",
"product_id": "weldr-client-0:35.12-3.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"product_id": "weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"product_id": "weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el8_10.s390x",
"product": {
"name": "weldr-client-0:35.12-3.el8_10.s390x",
"product_id": "weldr-client-0:35.12-3.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"product_id": "weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"product_id": "weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.aarch64"
},
"product_reference": "weldr-client-0:35.12-3.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.ppc64le"
},
"product_reference": "weldr-client-0:35.12-3.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.s390x"
},
"product_reference": "weldr-client-0:35.12-3.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.src"
},
"product_reference": "weldr-client-0:35.12-3.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.x86_64"
},
"product_reference": "weldr-client-0:35.12-3.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T16:57:30+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9845"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-3.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-3.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10271
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.12.78 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.12.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.12.78. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10270\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.12 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html-single/updating_clusters/index#updating-cluster-within-minor.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10271",
"url": "https://access.redhat.com/errata/RHSA-2025:10271"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10271.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.12.78 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:12+00:00",
"generator": {
"date": "2025-10-08T15:55:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10271",
"initial_release_date": "2025-07-10T01:56:40+00:00",
"revision_history": [
{
"date": "2025-07-10T01:56:40+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-10T01:56:40+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.12",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.12::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"product": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"product_id": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-31.rhaos4.12.git53dc492.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.25.0-6.el8.src",
"product": {
"name": "cri-tools-0:1.25.0-6.el8.src",
"product_id": "cri-tools-0:1.25.0-6.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.25.0-6.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.151.1.el8_6.src",
"product": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.src",
"product_id": "kernel-0:4.18.0-372.151.1.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.151.1.el8_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"product": {
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"product_id": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.151.1.rt7.312.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_id": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-31.rhaos4.12.git53dc492.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-31.rhaos4.12.git53dc492.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-31.rhaos4.12.git53dc492.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.25.0-6.el8.x86_64",
"product": {
"name": "cri-tools-0:1.25.0-6.el8.x86_64",
"product_id": "cri-tools-0:1.25.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.25.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.151.1.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@4.18.0-372.151.1.rt7.312.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_id": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-31.rhaos4.12.git53dc492.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-31.rhaos4.12.git53dc492.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-31.rhaos4.12.git53dc492.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.25.0-6.el8.aarch64",
"product": {
"name": "cri-tools-0:1.25.0-6.el8.aarch64",
"product_id": "cri-tools-0:1.25.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.25.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.151.1.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_id": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-31.rhaos4.12.git53dc492.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-31.rhaos4.12.git53dc492.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-31.rhaos4.12.git53dc492.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.25.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.25.0-6.el8.ppc64le",
"product_id": "cri-tools-0:1.25.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.25.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.151.1.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_id": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.25.5-31.rhaos4.12.git53dc492.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_id": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.25.5-31.rhaos4.12.git53dc492.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.25.5-31.rhaos4.12.git53dc492.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.25.0-6.el8.s390x",
"product": {
"name": "cri-tools-0:1.25.0-6.el8.s390x",
"product_id": "cri-tools-0:1.25.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.25.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.25.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.25.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "perf-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "perf-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_id": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@4.18.0-372.151.1.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"product": {
"name": "kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"product_id": "kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@4.18.0-372.151.1.el8_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64"
},
"product_reference": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le"
},
"product_reference": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x"
},
"product_reference": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src"
},
"product_reference": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64"
},
"product_reference": "cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.25.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.aarch64"
},
"product_reference": "cri-tools-0:1.25.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.25.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.25.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.25.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.s390x"
},
"product_reference": "cri-tools-0:1.25.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.25.0-6.el8.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.src"
},
"product_reference": "cri-tools-0:1.25.0-6.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.25.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.x86_64"
},
"product_reference": "cri-tools-0:1.25.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.25.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.25.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.src"
},
"product_reference": "kernel-0:4.18.0-372.151.1.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:4.18.0-372.151.1.el8_6.noarch as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.151.1.el8_6.noarch"
},
"product_reference": "kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src"
},
"product_reference": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "perf-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "perf-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "perf-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.12"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.12",
"product_id": "8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.12"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.src",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-10T01:56:40+00:00",
"details": "For OpenShift Container Platform 4.12 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.12/html/release_notes",
"product_ids": [
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.src",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10271"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.src",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:bpftool-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.src",
"8Base-RHOSE-4.12:cri-o-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debuginfo-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.aarch64",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.ppc64le",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.s390x",
"8Base-RHOSE-4.12:cri-o-debugsource-0:1.25.5-31.rhaos4.12.git53dc492.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.src",
"8Base-RHOSE-4.12:cri-tools-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debuginfo-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.aarch64",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.ppc64le",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.s390x",
"8Base-RHOSE-4.12:cri-tools-debugsource-0:1.25.0-6.el8.x86_64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.src",
"8Base-RHOSE-4.12:kernel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-cross-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-core-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debug-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-aarch64-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-debuginfo-common-ppc64le-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-debuginfo-common-s390x-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-debuginfo-common-x86_64-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-doc-0:4.18.0-372.151.1.el8_6.noarch",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-headers-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-ipaclones-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-extra-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-modules-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.src",
"8Base-RHOSE-4.12:kernel-rt-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-core-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debug-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-debuginfo-common-x86_64-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-devel-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-kvm-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-extra-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-modules-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-rt-selftests-internal-0:4.18.0-372.151.1.rt7.312.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-selftests-internal-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-tools-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:kernel-tools-libs-devel-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:kernel-zfcpdump-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-core-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-devel-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-extra-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:kernel-zfcpdump-modules-internal-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-0:4.18.0-372.151.1.el8_6.x86_64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.aarch64",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.ppc64le",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.s390x",
"8Base-RHOSE-4.12:python3-perf-debuginfo-0:4.18.0-372.151.1.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9641
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9641",
"url": "https://access.redhat.com/errata/RHSA-2025:9641"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9641.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:35+00:00",
"generator": {
"date": "2025-10-08T15:56:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9641",
"initial_release_date": "2025-06-25T14:16:56+00:00",
"revision_history": [
{
"date": "2025-06-25T14:16:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T14:16:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101.3-2.el9_4.src",
"product": {
"name": "osbuild-composer-0:101.3-2.el9_4.src",
"product_id": "osbuild-composer-0:101.3-2.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101.3-2.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101.3-2.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101.3-2.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101.3-2.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101.3-2.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101.3-2.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101.3-2.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-core-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101.3-2.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101.3-2.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101.3-2.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.src"
},
"product_reference": "osbuild-composer-0:101.3-2.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-core-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.src",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T14:16:56+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.src",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9641"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.src",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.src",
"AppStream-9.4.0.Z.EUS:osbuild-composer-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-core-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-debugsource-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-tests-debuginfo-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-0:101.3-2.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:osbuild-composer-worker-debuginfo-0:101.3-2.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9975
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Ansible Automation Platform 2.4\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* receptor: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUpdates and fixes included:\n\nAutomation controller\n* Fixed an issue where Fact Storage was not working when the controller\u0027s time zone was not UTC (AAP-45925)\n* receptor: removed connections that have cancelled context (AAP-47996)\n* automation-controller has been updated to 4.5.24\n* receptor has been updated to 1.5.7\n\nInstaller and setup\n* PostgreSQL has been updated to v15 (AAP-46764)\n* Event-Driven Ansible: fixed an intermittent activation failure when using podman 5.x (AAP-42284)\n* installer and setup have been updated to 2.4-13",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9975",
"url": "https://access.redhat.com/errata/RHSA-2025:9975"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9975.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.4 Product Security and Bug Fix Update",
"tracking": {
"current_release_date": "2025-10-08T15:56:38+00:00",
"generator": {
"date": "2025-10-08T15:56:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9975",
"initial_release_date": "2025-06-30T17:50:04+00:00",
"revision_history": [
{
"date": "2025-06-30T17:50:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-30T17:50:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform:2.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.4::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.4::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Ansible Automation Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el9ap.src",
"product": {
"name": "receptor-0:1.5.7-1.el9ap.src",
"product_id": "receptor-0:1.5.7-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"product": {
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"product_id": "ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.4-13.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el9ap.src",
"product": {
"name": "automation-controller-0:4.5.24-1.el9ap.src",
"product_id": "automation-controller-0:4.5.24-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el8ap.src",
"product": {
"name": "receptor-0:1.5.7-1.el8ap.src",
"product_id": "receptor-0:1.5.7-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"product": {
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"product_id": "ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.4-13.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el8ap.src",
"product": {
"name": "automation-controller-0:4.5.24-1.el8ap.src",
"product_id": "automation-controller-0:4.5.24-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el8ap?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "receptorctl-0:1.5.7-1.el9ap.noarch",
"product": {
"name": "receptorctl-0:1.5.7-1.el9ap.noarch",
"product_id": "receptorctl-0:1.5.7-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptorctl@1.5.7-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"product": {
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"product_id": "ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.4-13.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"product": {
"name": "automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"product_id": "automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-cli@4.5.24-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-server-0:4.5.24-1.el9ap.noarch",
"product": {
"name": "automation-controller-server-0:4.5.24-1.el9ap.noarch",
"product_id": "automation-controller-server-0:4.5.24-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-server@4.5.24-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"product": {
"name": "automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"product_id": "automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-ui@4.5.24-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "receptorctl-0:1.5.7-1.el8ap.noarch",
"product": {
"name": "receptorctl-0:1.5.7-1.el8ap.noarch",
"product_id": "receptorctl-0:1.5.7-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptorctl@1.5.7-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"product": {
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"product_id": "ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.4-13.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"product": {
"name": "automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"product_id": "automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-cli@4.5.24-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-server-0:4.5.24-1.el8ap.noarch",
"product": {
"name": "automation-controller-server-0:4.5.24-1.el8ap.noarch",
"product_id": "automation-controller-server-0:4.5.24-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-server@4.5.24-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"product": {
"name": "automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"product_id": "automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-ui@4.5.24-1.el8ap?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el9ap.x86_64",
"product": {
"name": "receptor-0:1.5.7-1.el9ap.x86_64",
"product_id": "receptor-0:1.5.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"product_id": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"product_id": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el9ap.x86_64",
"product": {
"name": "automation-controller-0:4.5.24-1.el9ap.x86_64",
"product_id": "automation-controller-0:4.5.24-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el8ap.x86_64",
"product": {
"name": "receptor-0:1.5.7-1.el8ap.x86_64",
"product_id": "receptor-0:1.5.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"product_id": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"product_id": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el8ap.x86_64",
"product": {
"name": "automation-controller-0:4.5.24-1.el8ap.x86_64",
"product_id": "automation-controller-0:4.5.24-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el8ap?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el9ap.ppc64le",
"product": {
"name": "receptor-0:1.5.7-1.el9ap.ppc64le",
"product_id": "receptor-0:1.5.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"product_id": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"product_id": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el9ap.ppc64le",
"product": {
"name": "automation-controller-0:4.5.24-1.el9ap.ppc64le",
"product_id": "automation-controller-0:4.5.24-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el8ap.ppc64le",
"product": {
"name": "receptor-0:1.5.7-1.el8ap.ppc64le",
"product_id": "receptor-0:1.5.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"product_id": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"product_id": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el8ap.ppc64le",
"product": {
"name": "automation-controller-0:4.5.24-1.el8ap.ppc64le",
"product_id": "automation-controller-0:4.5.24-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el8ap?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el9ap.s390x",
"product": {
"name": "receptor-0:1.5.7-1.el9ap.s390x",
"product_id": "receptor-0:1.5.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"product_id": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"product_id": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el9ap.s390x",
"product": {
"name": "automation-controller-0:4.5.24-1.el9ap.s390x",
"product_id": "automation-controller-0:4.5.24-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el8ap.s390x",
"product": {
"name": "receptor-0:1.5.7-1.el8ap.s390x",
"product_id": "receptor-0:1.5.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"product_id": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"product_id": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el8ap.s390x",
"product": {
"name": "automation-controller-0:4.5.24-1.el8ap.s390x",
"product_id": "automation-controller-0:4.5.24-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el8ap?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el9ap.aarch64",
"product": {
"name": "receptor-0:1.5.7-1.el9ap.aarch64",
"product_id": "receptor-0:1.5.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"product_id": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"product_id": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el9ap.aarch64",
"product": {
"name": "automation-controller-0:4.5.24-1.el9ap.aarch64",
"product_id": "automation-controller-0:4.5.24-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-1.el8ap.aarch64",
"product": {
"name": "receptor-0:1.5.7-1.el8ap.aarch64",
"product_id": "receptor-0:1.5.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"product": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"product_id": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"product_id": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.5.24-1.el8ap.aarch64",
"product": {
"name": "automation-controller-0:4.5.24-1.el8ap.aarch64",
"product_id": "automation-controller-0:4.5.24-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.5.24-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"product": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"product_id": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.5.24-1.el8ap?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.aarch64"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.s390x"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.src"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.x86_64"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-server-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.noarch"
},
"product_reference": "ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.4-13.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.src"
},
"product_reference": "ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.aarch64"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.s390x"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.src"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.x86_64"
},
"product_reference": "automation-controller-0:4.5.24-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-server-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.5.24-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el8ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.aarch64"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.s390x"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.src"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.x86_64"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-server-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Developer-1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4-Inside-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.noarch"
},
"product_reference": "ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.4-13.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.src"
},
"product_reference": "ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.aarch64"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.s390x"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.src"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.5.24-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.x86_64"
},
"product_reference": "automation-controller-0:4.5.24-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-server-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.5.24-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el9ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.4 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el9ap.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.x86_64"
],
"known_not_affected": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el9ap.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-30T17:50:04+00:00",
"details": "Red Hat Ansible Automation Platform",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el9ap.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Developer-1.1:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4-Inside-1.2:receptorctl-0:1.5.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:ansible-automation-platform-installer-0:2.4-13.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-cli-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-server-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-ui-0:4.5.24-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:automation-controller-venv-tower-0:4.5.24-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.4:receptor-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debuginfo-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.4:receptor-debugsource-0:1.5.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.4:receptorctl-0:1.5.7-1.el9ap.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9642
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9642",
"url": "https://access.redhat.com/errata/RHSA-2025:9642"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9642.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:36+00:00",
"generator": {
"date": "2025-10-08T15:56:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9642",
"initial_release_date": "2025-06-25T14:01:42+00:00",
"revision_history": [
{
"date": "2025-06-25T14:01:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T14:01:42+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-4.el9_0.src",
"product": {
"name": "osbuild-composer-0:46.3-4.el9_0.src",
"product_id": "osbuild-composer-0:46.3-4.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-4.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-4.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-4.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-4.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-4.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-4.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-4.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-core-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-4.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-4.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-4.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.src"
},
"product_reference": "osbuild-composer-0:46.3-4.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-core-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T14:01:42+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9642"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.src",
"AppStream-9.0.0.Z.E4S:osbuild-composer-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-debugsource-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-0:46.3-4.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-4.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9150
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9150",
"url": "https://access.redhat.com/errata/RHSA-2025:9150"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9150.json"
}
],
"title": "Red Hat Security Advisory: gvisor-tap-vsock security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:27+00:00",
"generator": {
"date": "2025-10-08T15:56:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9150",
"initial_release_date": "2025-06-17T01:42:05+00:00",
"revision_history": [
{
"date": "2025-06-17T01:42:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:42:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el9_6?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el9_6?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el9_6?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el9_6?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el9_6?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el9_6?arch=aarch64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el9_6?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el9_6?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el9_6?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el9_6?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el9_6?arch=ppc64le\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el9_6?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el9_6?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el9_6?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el9_6?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el9_6?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el9_6?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el9_6?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el9_6?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el9_6?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el9_6?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.src"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:42:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9150"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-debugsource-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9637
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9637",
"url": "https://access.redhat.com/errata/RHSA-2025:9637"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9637.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:34+00:00",
"generator": {
"date": "2025-10-08T15:56:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9637",
"initial_release_date": "2025-06-25T13:49:23+00:00",
"revision_history": [
{
"date": "2025-06-25T13:49:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T13:49:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-2.el9_2.src",
"product": {
"name": "weldr-client-0:35.9-2.el9_2.src",
"product_id": "weldr-client-0:35.9-2.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-2.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-2.el9_2.aarch64",
"product": {
"name": "weldr-client-0:35.9-2.el9_2.aarch64",
"product_id": "weldr-client-0:35.9-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"product_id": "weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"product_id": "weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-2.el9_2.ppc64le",
"product": {
"name": "weldr-client-0:35.9-2.el9_2.ppc64le",
"product_id": "weldr-client-0:35.9-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"product_id": "weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-2.el9_2.x86_64",
"product": {
"name": "weldr-client-0:35.9-2.el9_2.x86_64",
"product_id": "weldr-client-0:35.9-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"product_id": "weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"product_id": "weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-2.el9_2.s390x",
"product": {
"name": "weldr-client-0:35.9-2.el9_2.s390x",
"product_id": "weldr-client-0:35.9-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"product_id": "weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"product_id": "weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-2.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.aarch64"
},
"product_reference": "weldr-client-0:35.9-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.ppc64le"
},
"product_reference": "weldr-client-0:35.9-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.s390x"
},
"product_reference": "weldr-client-0:35.9-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-2.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.src"
},
"product_reference": "weldr-client-0:35.9-2.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.x86_64"
},
"product_reference": "weldr-client-0:35.9-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T13:49:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9637"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:weldr-client-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debuginfo-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-debugsource-0:35.9-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-2.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9143
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9143",
"url": "https://access.redhat.com/errata/RHSA-2025:9143"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9143.json"
}
],
"title": "Red Hat Security Advisory: containernetworking-plugins security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:24+00:00",
"generator": {
"date": "2025-10-08T15:56:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9143",
"initial_release_date": "2025-06-17T00:51:00+00:00",
"revision_history": [
{
"date": "2025-06-17T00:51:00+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T00:51:00+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.src",
"product": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.src",
"product_id": "containernetworking-plugins-1:1.6.2-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.6.2-2.el9_6?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"product_id": "containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.6.2-2.el9_6?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.6.2-2.el9_6?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.6.2-2.el9_6?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"product_id": "containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.6.2-2.el9_6?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.6.2-2.el9_6?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.6.2-2.el9_6?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"product_id": "containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.6.2-2.el9_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.6.2-2.el9_6?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.6.2-2.el9_6?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"product": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"product_id": "containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.6.2-2.el9_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.6.2-2.el9_6?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.6.2-2.el9_6?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.s390x"
},
"product_reference": "containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.src"
},
"product_reference": "containernetworking-plugins-1:1.6.2-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.6.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T00:51:00+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9143"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1:1.6.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1:1.6.2-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8539
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8539",
"url": "https://access.redhat.com/errata/RHSA-2025:8539"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8539.json"
}
],
"title": "Red Hat Security Advisory: containernetworking-plugins security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:11+00:00",
"generator": {
"date": "2025-10-08T15:56:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8539",
"initial_release_date": "2025-06-04T18:10:26+00:00",
"revision_history": [
{
"date": "2025-06-04T18:10:26+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-04T18:10:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"product_id": "containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.el9_4.1?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.el9_4.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.el9_4.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.el9_4.1?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.el9_4.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.el9_4.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.el9_4.1?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.el9_4.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.el9_4.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.el9_4.1?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.el9_4.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.el9_4.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.el9_4.1?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-04T18:10:26+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8539"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debuginfo-1:1.4.0-6.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:containernetworking-plugins-debugsource-1:1.4.0-6.el9_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9639
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9639",
"url": "https://access.redhat.com/errata/RHSA-2025:9639"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9639.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:39+00:00",
"generator": {
"date": "2025-10-08T15:56:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9639",
"initial_release_date": "2025-06-25T13:37:57+00:00",
"revision_history": [
{
"date": "2025-06-25T13:37:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T13:37:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-3.el9_0.src",
"product": {
"name": "weldr-client-0:35.5-3.el9_0.src",
"product_id": "weldr-client-0:35.5-3.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-3.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-3.el9_0.aarch64",
"product": {
"name": "weldr-client-0:35.5-3.el9_0.aarch64",
"product_id": "weldr-client-0:35.5-3.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-3.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"product_id": "weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-3.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"product_id": "weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-3.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-3.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-3.el9_0.ppc64le",
"product": {
"name": "weldr-client-0:35.5-3.el9_0.ppc64le",
"product_id": "weldr-client-0:35.5-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"product_id": "weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-3.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-3.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-3.el9_0.x86_64",
"product": {
"name": "weldr-client-0:35.5-3.el9_0.x86_64",
"product_id": "weldr-client-0:35.5-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"product_id": "weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"product_id": "weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-3.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-3.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-3.el9_0.s390x",
"product": {
"name": "weldr-client-0:35.5-3.el9_0.s390x",
"product_id": "weldr-client-0:35.5-3.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-3.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"product_id": "weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-3.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"product_id": "weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-3.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-3.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.aarch64"
},
"product_reference": "weldr-client-0:35.5-3.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.ppc64le"
},
"product_reference": "weldr-client-0:35.5-3.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.s390x"
},
"product_reference": "weldr-client-0:35.5-3.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-3.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.src"
},
"product_reference": "weldr-client-0:35.5-3.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.x86_64"
},
"product_reference": "weldr-client-0:35.5-3.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.src",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T13:37:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.src",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9639"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.src",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.src",
"AppStream-9.0.0.Z.E4S:weldr-client-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debuginfo-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-debugsource-0:35.5-3.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-3.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9712
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9712",
"url": "https://access.redhat.com/errata/RHSA-2025:9712"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9712.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:36+00:00",
"generator": {
"date": "2025-10-08T15:56:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9712",
"initial_release_date": "2025-06-26T00:30:53+00:00",
"revision_history": [
{
"date": "2025-06-26T00:30:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T00:30:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-3.el8_8.src",
"product": {
"name": "weldr-client-0:35.9-3.el8_8.src",
"product_id": "weldr-client-0:35.9-3.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-3.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-3.el8_8.ppc64le",
"product": {
"name": "weldr-client-0:35.9-3.el8_8.ppc64le",
"product_id": "weldr-client-0:35.9-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"product_id": "weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-3.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-3.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.9-3.el8_8.x86_64",
"product": {
"name": "weldr-client-0:35.9-3.el8_8.x86_64",
"product_id": "weldr-client-0:35.9-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.9-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"product_id": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.9-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"product_id": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.9-3.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.9-3.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.ppc64le"
},
"product_reference": "weldr-client-0:35.9-3.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-3.el8_8.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.src"
},
"product_reference": "weldr-client-0:35.9-3.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-3.el8_8.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.src"
},
"product_reference": "weldr-client-0:35.9-3.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:weldr-client-debugsource-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T00:30:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9712"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.E4S:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.src",
"AppStream-8.8.0.Z.TUS:weldr-client-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debuginfo-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-debugsource-0:35.9-3.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:weldr-client-tests-debuginfo-0:35.9-3.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:13671
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated rhceph-7.1 container image is now available in the Red Hat Ecosystem Catalog.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThis new container image is based on Red Hat Ceph Storage 7.1 and Red Hat Enterprise Linux 8.10, 9.4, 9.5.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nAll users of Red Hat Ceph Storage are advised to pull new images from the Red Hat Ecosystem catalog, which provides security fixes.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13671",
"url": "https://access.redhat.com/errata/RHSA-2025:13671"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_ceph_storage/7/html/7.1_release_notes",
"url": "https://docs.redhat.com/en/documentation/red_hat_ceph_storage/7/html/7.1_release_notes"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13671.json"
}
],
"title": "Red Hat Security Advisory: Updated 7.1 container image is now available in the Red Hat Ecosystem Catalog",
"tracking": {
"current_release_date": "2025-10-08T15:55:29+00:00",
"generator": {
"date": "2025-10-08T15:55:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:13671",
"initial_release_date": "2025-08-12T04:43:04+00:00",
"revision_history": [
{
"date": "2025-08-12T04:43:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-12T04:43:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Ceph Storage 7.1 Tools",
"product": {
"name": "Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ceph_storage:7.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Ceph Storage"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"product": {
"name": "rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"product_id": "rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-9"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"product_id": "rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-76"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-43"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"product": {
"name": "rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"product_id": "rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-78"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-126"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"product": {
"name": "rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"product_id": "rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-9"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"product_id": "rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-76"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-43"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"product": {
"name": "rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"product_id": "rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-78"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-126"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"product": {
"name": "rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"product_id": "rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-9"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"product_id": "rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-76"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-43"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"product": {
"name": "rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"product_id": "rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-7-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-78"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-126"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le"
},
"product_reference": "rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x"
},
"product_reference": "rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64"
},
"product_reference": "rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x"
},
"product_reference": "rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64"
},
"product_reference": "rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le"
},
"product_reference": "rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64 as a component of Red Hat Ceph Storage 7.1 Tools",
"product_id": "9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64",
"relates_to_product_reference": "9Base-RHCEPH-7.1-Tools"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-12T04:43:04+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13671"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:7c893a65867115da701a9222dea3d31e4f3809b857781c076a9764facbc9a113_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:a3f03f8f96603d8e493294f1bfcdc45fbbdfb3c860b0928e1b606246ed98bc93_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/grafana-rhel9@sha256:f986faff3d696b907ec531e216b162e7259c1f9c9a2e34186a3ea562ccc28a94_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:a5bfbfa51b658f05e549dc2d128a5e9ba90e3cac10ef4f7b1507e73f1ce3a9cd_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:ab291dfd59526f18a092dcfccdf1843c06b615696087230c943d8a520cfc2619_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/keepalived-rhel9@sha256:e007308a4a8395f737faba5305622cde74a3bd16bb9ef6a09b264515ee69c305_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:01009b9ff1add5a401ea0d6105c0024b1a4d593bcd78d6109c46433216414cb1_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:0728ea0f73187d09257cd757de426dcb0f653d045fc17ef84590c32c524b312c_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-7-rhel9@sha256:5cdec6a42b16104b2b12c2fa61cedb10610a9021cad17b9cb8ef02eab0f33704_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:60d9c1f40ff65ac978b5efbc183665bc153fa915b8170ba430a3c42a7a2d60b1_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:abd13a21e4225e6b85254e14c23e76bcbc21a769de12415d712d960fc2a8d37b_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:cff029244cda2e30f5940f05ca2335bdbf01e64f11b0d1b8f8dcf032ded3225f_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:463185023a91bef87f63c81d172614b408de4c6f310cb468b8993fe83b591029_amd64",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:b793bbf412e03da3c49a0fcf3b7c501507fdae02fefd330336e2642b75fca1b9_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:d9bce6d4815dccd1c34920966f026db99ee62768050e7c8099ec10eacb806632_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:6fba423acaabbb10c382cd7231f8514bc4bcd191595016d117b0baa76b9af2e0_ppc64le",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b00b130883fd4910243c23a7bfe5fb3f46a29af535b97a1e31dafeda2e7bca88_s390x",
"9Base-RHCEPH-7.1-Tools:rhceph/snmp-notifier-rhel9@sha256:b74eb62ccffed853f34d6968bfdd3413dd7287725a324f81f1196a1cb16c34f4_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9078
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9078",
"url": "https://access.redhat.com/errata/RHSA-2025:9078"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9078.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:22+00:00",
"generator": {
"date": "2025-10-08T15:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9078",
"initial_release_date": "2025-06-16T06:21:13+00:00",
"revision_history": [
{
"date": "2025-06-16T06:21:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T06:21:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-4.el9_4.2.src",
"product": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.src",
"product_id": "git-lfs-0:3.4.1-4.el9_4.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-4.el9_4.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"product": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"product_id": "git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-4.el9_4.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"product_id": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-4.el9_4.2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"product_id": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-4.el9_4.2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"product": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"product_id": "git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-4.el9_4.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"product_id": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-4.el9_4.2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-4.el9_4.2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"product": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"product_id": "git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-4.el9_4.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64",
"product_id": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-4.el9_4.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"product_id": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-4.el9_4.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-4.el9_4.2.s390x",
"product": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.s390x",
"product_id": "git-lfs-0:3.4.1-4.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-4.el9_4.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"product_id": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-4.el9_4.2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"product_id": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-4.el9_4.2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.aarch64"
},
"product_reference": "git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.ppc64le"
},
"product_reference": "git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.s390x"
},
"product_reference": "git-lfs-0:3.4.1-4.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.src"
},
"product_reference": "git-lfs-0:3.4.1-4.el9_4.2.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-4.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.x86_64"
},
"product_reference": "git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T06:21:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9078"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:git-lfs-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debuginfo-0:3.4.1-4.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:git-lfs-debugsource-0:3.4.1-4.el9_4.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9146
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9146",
"url": "https://access.redhat.com/errata/RHSA-2025:9146"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9146.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:26+00:00",
"generator": {
"date": "2025-10-08T15:56:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9146",
"initial_release_date": "2025-06-17T00:49:05+00:00",
"revision_history": [
{
"date": "2025-06-17T00:49:05+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T00:49:05+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.4.0-10.el10_0.src",
"product": {
"name": "podman-6:5.4.0-10.el10_0.src",
"product_id": "podman-6:5.4.0-10.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el10_0?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-remote-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-remote-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.4.0-10.el10_0.aarch64",
"product": {
"name": "podman-tests-6:5.4.0-10.el10_0.aarch64",
"product_id": "podman-tests-6:5.4.0-10.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el10_0?arch=aarch64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-remote-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-remote-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.4.0-10.el10_0.ppc64le",
"product": {
"name": "podman-tests-6:5.4.0-10.el10_0.ppc64le",
"product_id": "podman-tests-6:5.4.0-10.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el10_0?arch=ppc64le\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-remote-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-remote-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.4.0-10.el10_0.x86_64",
"product": {
"name": "podman-tests-6:5.4.0-10.el10_0.x86_64",
"product_id": "podman-tests-6:5.4.0-10.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el10_0?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-remote-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-remote-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-debugsource-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "podman-tests-6:5.4.0-10.el10_0.s390x",
"product": {
"name": "podman-tests-6:5.4.0-10.el10_0.s390x",
"product_id": "podman-tests-6:5.4.0-10.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el10_0?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-6:5.4.0-10.el10_0.noarch",
"product": {
"name": "podman-docker-6:5.4.0-10.el10_0.noarch",
"product_id": "podman-docker-6:5.4.0-10.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.4.0-10.el10_0?arch=noarch\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.src"
},
"product_reference": "podman-6:5.4.0-10.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-6:5.4.0-10.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch"
},
"product_reference": "podman-docker-6:5.4.0-10.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.src as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-6:5.4.0-10.el10_0.src"
},
"product_reference": "podman-6:5.4.0-10.el10_0.src",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-6:5.4.0-10.el10_0.noarch as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch"
},
"product_reference": "podman-docker-6:5.4.0-10.el10_0.noarch",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-remote-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-tests-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"relates_to_product_reference": "CRB-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64 as a component of Red Hat Enterprise Linux CodeReady Linux Builder (v. 10)",
"product_id": "CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
},
"product_reference": "podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"relates_to_product_reference": "CRB-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T00:49:05+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9146"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"AppStream-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"AppStream-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.src",
"CRB-10.0.Z:podman-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-debugsource-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-docker-6:5.4.0-10.el10_0.noarch",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-remote-debuginfo-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-6:5.4.0-10.el10_0.x86_64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.aarch64",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.ppc64le",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.s390x",
"CRB-10.0.Z:podman-tests-debuginfo-6:5.4.0-10.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8691
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Submariner 0.20 packages that fix various bugs and add various enhancements that are now available for Red Hat Advanced Cluster Management for Kubernetes version 2.13",
"title": "Topic"
},
{
"category": "general",
"text": "Submariner enables direct networking between pods and services on different Kubernetes clusters that are either on-premises or in the cloud.\n\nFor more information about Submariner, see the Submariner open source community website at: https://submariner.io/.\n\nThis advisory contains bug fixes and enhancements to the Submariner container images.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE links in the References section.\n\nSecurity fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8691",
"url": "https://access.redhat.com/errata/RHSA-2025:8691"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "ACM-20580",
"url": "https://issues.redhat.com/browse/ACM-20580"
},
{
"category": "external",
"summary": "HYPBLD-664",
"url": "https://issues.redhat.com/browse/HYPBLD-664"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8691.json"
}
],
"title": "Red Hat Security Advisory: RHSA: Submariner 0.20.1 - bug fix and enhancement update",
"tracking": {
"current_release_date": "2025-10-31T12:53:50+00:00",
"generator": {
"date": "2025-10-31T12:53:50+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:8691",
"initial_release_date": "2025-06-09T14:26:17+00:00",
"revision_history": [
{
"date": "2025-06-09T14:26:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T14:26:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:53:50+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product": {
"name": "Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:acm:2.13::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat ACM"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"product": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"product_id": "rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"product": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"product": {
"name": "rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"product_id": "rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.20.1-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"product": {
"name": "rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"product_id": "rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"product": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"product_id": "rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"product": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"product_id": "rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"product": {
"name": "rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"product_id": "rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"product": {
"name": "rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"product_id": "rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"product": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"product_id": "rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db?arch=ppc64le\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.20.1-2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"product": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"product_id": "rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"product": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"product": {
"name": "rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"product_id": "rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.20.1-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"product": {
"name": "rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"product_id": "rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"product": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"product_id": "rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"product": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"product_id": "rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"product": {
"name": "rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"product_id": "rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"product": {
"name": "rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"product_id": "rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x",
"product": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x",
"product_id": "rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045?arch=s390x\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.20.1-2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"product": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"product_id": "rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"product": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"product": {
"name": "rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"product_id": "rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.20.1-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"product": {
"name": "rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"product_id": "rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"product": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"product_id": "rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"product": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"product_id": "rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"product": {
"name": "rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"product_id": "rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"product": {
"name": "rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"product_id": "rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"product": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"product_id": "rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500?arch=amd64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.20.1-2"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"product": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"product_id": "rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-agent-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"product": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"product_id": "rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/lighthouse-coredns-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"product": {
"name": "rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"product_id": "rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"product_identification_helper": {
"purl": "pkg:oci/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/nettest-rhel9\u0026tag=v0.20.1-4"
}
}
},
{
"category": "product_version",
"name": "rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"product": {
"name": "rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"product_id": "rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/subctl-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"product": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"product_id": "rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-gateway-rhel9\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"product": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"product_id": "rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-globalnet-rhel9\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"product": {
"name": "rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"product_id": "rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-operator-bundle\u0026tag=v0.20.1-1"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"product": {
"name": "rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"product_id": "rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-rhel9-operator\u0026tag=v0.20.1-2"
}
}
},
{
"category": "product_version",
"name": "rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"product": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"product_id": "rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2?arch=arm64\u0026repository_url=registry.redhat.io/rhacm2/submariner-route-agent-rhel9\u0026tag=v0.20.1-2"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x"
},
"product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64"
},
"product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le"
},
"product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64"
},
"product_reference": "rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64"
},
"product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le"
},
"product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x"
},
"product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64"
},
"product_reference": "rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le"
},
"product_reference": "rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64"
},
"product_reference": "rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64"
},
"product_reference": "rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x"
},
"product_reference": "rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64"
},
"product_reference": "rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x"
},
"product_reference": "rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le"
},
"product_reference": "rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64"
},
"product_reference": "rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x"
},
"product_reference": "rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64"
},
"product_reference": "rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64"
},
"product_reference": "rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le"
},
"product_reference": "rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le"
},
"product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x"
},
"product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64"
},
"product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64"
},
"product_reference": "rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le"
},
"product_reference": "rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x"
},
"product_reference": "rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64"
},
"product_reference": "rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64"
},
"product_reference": "rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64"
},
"product_reference": "rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64"
},
"product_reference": "rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x"
},
"product_reference": "rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le"
},
"product_reference": "rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le"
},
"product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64"
},
"product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64 as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64"
},
"product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"relates_to_product_reference": "9Base-RHACM-2.13"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x as a component of Red Hat Advanced Cluster Management for Kubernetes 2.13 for RHEL 9",
"product_id": "9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
},
"product_reference": "rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x",
"relates_to_product_reference": "9Base-RHACM-2.13"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:26:17+00:00",
"details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/networking/networking#submariner.",
"product_ids": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8691"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:26:17+00:00",
"details": "To learn more about Submariner, see https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/networking/networking#submariner.",
"product_ids": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8691"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:2a9db14fa216426d95d202069e5760c42c69cf9103b4c5329750fbb6d82c75e9_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:5c4b37026e58b2076c283e7c8a6c0a10f19409d348c7273d7c90f4faaea75724_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:b2961b4eaf51ca49ccb6b116de8a24949f2fb8c7bb4c6be6325f7e92e4241656_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-agent-rhel9@sha256:f551c0c21d76bd9d1bf22a3451baad512ead453464a4a6d56feb7a2c706060e0_amd64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:70746910e44b2eb8b06540fd8f04d47ff7f81fb8d6306cb4320e45d313d20e06_arm64",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:b48943833247d310361a59aa94ae763dee54969d9dff878215ca026775d8a4d4_ppc64le",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:c8c9e3d6b3f958f1ae26bb181d4e148110942d6dfa37fd394871b3e3778ad593_s390x",
"9Base-RHACM-2.13:rhacm2/lighthouse-coredns-rhel9@sha256:d9b9c13df0d49620d7250690e73d4c0c46943c87df518b00241c7f4902a9c6df_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:4f2aee7f7c6b338bd2346a20388b546d7a1aa02e84b7abadc1e926b201ec4d97_ppc64le",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:7093a26d8997cd5b6f56449a957c20b96e815a94373c8497fca824f0c8b4c617_arm64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:727fbd7649db6c907a8a851db64cec1ad325ae10ae182bcf8aa45a306c53778a_amd64",
"9Base-RHACM-2.13:rhacm2/nettest-rhel9@sha256:cb76796c20f623626a910d7e91a3f532e3859374241409413b9d73f78a02cb2c_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:0c6d4c3366a9bb1725dc55c37e96c879472d11962bb805f62ab3cf6bb500248c_arm64",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:7c3174c2e7d0335c677eb2fca423bf2a57d4c97cddce389144c43c8e8ef1e979_s390x",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:8bc8a51cb0b7f91f4927a830c2b3d3ab850e9514c89406ed8c34f5fd8ac0100f_ppc64le",
"9Base-RHACM-2.13:rhacm2/subctl-rhel9@sha256:b6149d811167a0dce536c965ce40b895a4cb1a9f164bc76f6cc3a935ab31a5f0_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:00a32bb72dc29a566ebe4cbc3328732335f7ad07edb192a1862c61f786536225_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:0e1dfe07e4b5723c17ef30fda12401a522ed2eeb8ddd0673c6ea3677c713dbc9_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:464177ebc6dbf5dec0358624c06ae0c878987bdb14773572ae78628ef2d0d850_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-gateway-rhel9@sha256:5c13590dab75fea67e6786df80cb510575087c187690e3f92e0121e3450f5c0e_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:2922980602767d132ad7ff13d104b5ee26330af2b8cb88a00a12fb004192d77d_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:4da2c708f36e002ace1a968269b7cdc7e1d230bc479b9adeb72f1fd01fc47126_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:ac3c412a954d413a94477f6d8fe0b6ed8106be8ad5f18a3d025ed6f2e7c92e39_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-globalnet-rhel9@sha256:aebb9661bf805b95aa917cc367e5f4482009892d6548549e2c93ed6c2fb06781_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:0afb3c827adda79c353e8d1e8c5295f93c866558c6c1f5c6ff0d6e532e103152_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:41c4c4d21e5120d28f2d2738351559d46ed1d99240fc255af04776bfcbe603a8_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:90505e5ffaee7af330306c4e045d3755e0c74d30b9f45e1e7739c205d945872d_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-operator-bundle@sha256:de7336aa000175652a67262207d2a4ffe2b4b07d4f23b74c19bf798bdf3e226b_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:07f04332d6f47e7f396aa1d5876dc93a5eafe1a4c990acf1e16432dbe158c42c_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:14bca152aaa027eeb522a16e067157d35df3f3ccd1aaed2e62e5ec0b5ae7f8e5_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:50dae447651e1752431208c46c50568066fcb6dc8ca3a405d7c0f4f4b8aecfd3_s390x",
"9Base-RHACM-2.13:rhacm2/submariner-rhel9-operator@sha256:f6ac444edb3e2520dd9d8bdd02d6a601799f147e78076b131d0c79fa45a91549_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:39208ace7f2a9bd72696d0b38a7ccaf28631a86aedcbaa8b95f656a2d53b69db_ppc64le",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:442d7f3af7d7c3ca2aa477542435e7bd45b9da42bce3550589248aae69002bb2_arm64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b18f40ee190c707ee3ccd5e476befa13dc7370c5772b6d752ecfd66e6b930500_amd64",
"9Base-RHACM-2.13:rhacm2/submariner-route-agent-rhel9@sha256:b4cb56207415dba58e26dbd0c20ab03bd7d373ed4dbe38afff625c09b0c34045_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:9065
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9065",
"url": "https://access.redhat.com/errata/RHSA-2025:9065"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9065.json"
}
],
"title": "Red Hat Security Advisory: skopeo security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:22+00:00",
"generator": {
"date": "2025-10-08T15:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9065",
"initial_release_date": "2025-06-16T01:50:12+00:00",
"revision_history": [
{
"date": "2025-06-16T01:50:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:50:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.8.0-4.1.el9_0.1.src",
"product": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.src",
"product_id": "skopeo-2:1.8.0-4.1.el9_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.8.0-4.1.el9_0.1?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"product": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"product_id": "skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.8.0-4.1.el9_0.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"product": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"product_id": "skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.8.0-4.1.el9_0.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"product_id": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.8.0-4.1.el9_0.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"product_id": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.8.0-4.1.el9_0.1?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_id": "skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.8.0-4.1.el9_0.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"product": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_id": "skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.8.0-4.1.el9_0.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_id": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.8.0-4.1.el9_0.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_id": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.8.0-4.1.el9_0.1?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"product": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"product_id": "skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.8.0-4.1.el9_0.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64",
"product": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64",
"product_id": "skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.8.0-4.1.el9_0.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"product_id": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.8.0-4.1.el9_0.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"product_id": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.8.0-4.1.el9_0.1?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"product": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"product_id": "skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.8.0-4.1.el9_0.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"product": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"product_id": "skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.8.0-4.1.el9_0.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"product": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"product_id": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.8.0-4.1.el9_0.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"product_id": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.8.0-4.1.el9_0.1?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.aarch64"
},
"product_reference": "skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.ppc64le"
},
"product_reference": "skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.s390x"
},
"product_reference": "skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.src"
},
"product_reference": "skopeo-2:1.8.0-4.1.el9_0.1.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.8.0-4.1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.x86_64"
},
"product_reference": "skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x"
},
"product_reference": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64"
},
"product_reference": "skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le"
},
"product_reference": "skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x"
},
"product_reference": "skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64"
},
"product_reference": "skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:50:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9065"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:skopeo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debuginfo-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-debugsource-2:1.8.0-4.1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:skopeo-tests-2:1.8.0-4.1.el9_0.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9069
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9069",
"url": "https://access.redhat.com/errata/RHSA-2025:9069"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "RHEL-79868",
"url": "https://issues.redhat.com/browse/RHEL-79868"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9069.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:22+00:00",
"generator": {
"date": "2025-10-08T15:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9069",
"initial_release_date": "2025-06-16T01:51:52+00:00",
"revision_history": [
{
"date": "2025-06-16T01:51:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:51:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm (go-toolset:rhel8)",
"product_id": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=src\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=src\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm (go-toolset:rhel8)",
"product_id": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=src\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.7.2-1.module%2Bel8.6.0%2B12972%2Bebab5911?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=noarch\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.17.13-2.module%2Bel8.6.0%2B22782%2Bbd95fb4c?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm (go-toolset:rhel8)",
"product_id": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-9.module%2Bel8.6.0%2B23245%2Bb36ba85c?arch=s390x\u0026rpmmod=go-toolset:rhel8:8060020250609110611:97d7f71f"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:51:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9069"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.AUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.s390x.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.E4S:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debuginfo-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:delve-debugsource-1.7.2-1.module+el8.6.0+12972+ebab5911.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:go-toolset-1.17.13-2.module+el8.6.0+22782+bd95fb4c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.src.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-bin-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-docs-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-misc-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-race-1.17.13-9.module+el8.6.0+23245+b36ba85c.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-src-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8",
"AppStream-8.6.0.Z.TUS:golang-tests-1.17.13-9.module+el8.6.0+23245+b36ba85c.noarch.rpm-go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9172
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9172",
"url": "https://access.redhat.com/errata/RHSA-2025:9172"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9172.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:28+00:00",
"generator": {
"date": "2025-10-08T15:56:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9172",
"initial_release_date": "2025-06-17T10:43:01+00:00",
"revision_history": [
{
"date": "2025-06-17T10:43:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T10:43:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm (go-toolset:rhel8)",
"product_id": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=src\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.15.14-3.module%2Bel8.4.0%2B22765%2B91da4d3f?arch=src\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm (go-toolset:rhel8)",
"product_id": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=src\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.5.0-2.module%2Bel8.4.0%2B8864%2B58b0fcdb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.15.14-3.module%2Bel8.4.0%2B22765%2B91da4d3f?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
},
{
"category": "product_version",
"name": "golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.15.14-15.module%2Bel8.4.0%2B23171%2Bc7105e94?arch=noarch\u0026rpmmod=go-toolset:rhel8:8040020250603012508:5081a262"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T10:43:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9172"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debuginfo-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:delve-debugsource-1.5.0-2.module+el8.4.0+8864+58b0fcdb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:go-toolset-1.15.14-3.module+el8.4.0+22765+91da4d3f.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.src.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-bin-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-docs-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-misc-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-race-1.15.14-15.module+el8.4.0+23171+c7105e94.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-src-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8",
"AppStream-8.4.0.Z.AUS:golang-tests-1.15.14-15.module+el8.4.0+23171+c7105e94.noarch.rpm-go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9205
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9205",
"url": "https://access.redhat.com/errata/RHSA-2025:9205"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9205.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:29+00:00",
"generator": {
"date": "2025-10-08T15:56:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9205",
"initial_release_date": "2025-06-17T15:17:28+00:00",
"revision_history": [
{
"date": "2025-06-17T15:17:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T15:17:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el9_2.3.src",
"product": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.src",
"product_id": "git-lfs-0:3.2.0-2.el9_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el9_2.3?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"product": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"product_id": "git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el9_2.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el9_2.3?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el9_2.3?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"product": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"product_id": "git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el9_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el9_2.3?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el9_2.3?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"product": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"product_id": "git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el9_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el9_2.3?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el9_2.3?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el9_2.3.s390x",
"product": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.s390x",
"product_id": "git-lfs-0:3.2.0-2.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el9_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el9_2.3?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el9_2.3?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.aarch64"
},
"product_reference": "git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.ppc64le"
},
"product_reference": "git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.s390x"
},
"product_reference": "git-lfs-0:3.2.0-2.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.src"
},
"product_reference": "git-lfs-0:3.2.0-2.el9_2.3.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.x86_64"
},
"product_reference": "git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T15:17:28+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9205"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:git-lfs-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el9_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9207
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9207",
"url": "https://access.redhat.com/errata/RHSA-2025:9207"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9207.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:34+00:00",
"generator": {
"date": "2025-10-08T15:56:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9207",
"initial_release_date": "2025-06-17T15:20:32+00:00",
"revision_history": [
{
"date": "2025-06-17T15:20:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T15:20:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.3.6-10.el8_4.src",
"product": {
"name": "grafana-0:7.3.6-10.el8_4.src",
"product_id": "grafana-0:7.3.6-10.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.3.6-10.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.3.6-10.el8_4.x86_64",
"product": {
"name": "grafana-0:7.3.6-10.el8_4.x86_64",
"product_id": "grafana-0:7.3.6-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.3.6-10.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.3.6-10.el8_4.x86_64",
"product": {
"name": "grafana-debuginfo-0:7.3.6-10.el8_4.x86_64",
"product_id": "grafana-debuginfo-0:7.3.6-10.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.3.6-10.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.3.6-10.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.src"
},
"product_reference": "grafana-0:7.3.6-10.el8_4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.3.6-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.x86_64"
},
"product_reference": "grafana-0:7.3.6-10.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.3.6-10.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-debuginfo-0:7.3.6-10.el8_4.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.3.6-10.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-debuginfo-0:7.3.6-10.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T15:20:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-debuginfo-0:7.3.6-10.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9207"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-debuginfo-0:7.3.6-10.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-0:7.3.6-10.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-debuginfo-0:7.3.6-10.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9025
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9025",
"url": "https://access.redhat.com/errata/RHSA-2025:9025"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9025.json"
}
],
"title": "Red Hat Security Advisory: container-tools:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:19+00:00",
"generator": {
"date": "2025-10-08T15:56:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9025",
"initial_release_date": "2025-06-12T15:35:13+00:00",
"revision_history": [
{
"date": "2025-06-12T15:35:13+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T15:35:13+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm (container-tools:rhel8)",
"product_id": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm (container-tools:rhel8)",
"product_id": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=src\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=src\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@63.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"product": {
"name": "podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm (container-tools:rhel8)",
"product_id": "podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=noarch\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product": {
"name": "python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8)",
"product_id": "python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-podman@4.4.1-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-20.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=noarch\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.5.0-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.module%2Bel8.8.0%2B23219%2Beb2ac228.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.6-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-67.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.8.4-2.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.11-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.5.1-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.8-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-27.module%2Bel8.8.0%2B23214%2B75386bb7.2?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-4.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-0.1.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-0.1.module%2Bel8.8.0%2B23219%2Beb2ac228?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-7.module%2Bel8.8.0%2B22334%2Bbb93e398?arch=x86_64\u0026rpmmod=container-tools:rhel8:8080020250606083919:0f77c1b7"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8"
},
"product_reference": "podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8"
},
"product_reference": "python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T15:35:13+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9025"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:aardvark-dns-1.5.0-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-debugsource-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:buildah-tests-debuginfo-1.29.5-1.module+el8.8.0+23219+eb2ac228.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:cockpit-podman-63.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debuginfo-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:conmon-debugsource-2.1.6-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:container-selinux-2.229.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debuginfo-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containernetworking-plugins-debugsource-1.2.0-3.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:containers-common-1-67.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crit-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-debugsource-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-devel-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:criu-libs-debuginfo-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debuginfo-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:crun-debugsource-1.8.4-2.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debuginfo-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:fuse-overlayfs-debugsource-1.11-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:netavark-1.5.1-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.8-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-catatonit-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-debugsource-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-docker-4.4.1-27.module+el8.8.0+23214+75386bb7.2.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-gvproxy-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-plugins-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-remote-debuginfo-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:podman-tests-4.4.1-27.module+el8.8.0+23214+75386bb7.2.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-criu-3.15-4.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:python3-podman-4.4.1-1.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:skopeo-tests-1.11.3-0.1.module+el8.8.0+23219+eb2ac228.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debuginfo-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-debugsource-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:toolbox-tests-0.0.99.3-7.module+el8.8.0+22334+bb93e398.x86_64.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.noarch.rpm-container-tools:rhel8",
"AppStream-8.8.0.Z.E4S:udica-0.2.6-20.module+el8.8.0+22334+bb93e398.src.rpm-container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8915
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8915",
"url": "https://access.redhat.com/errata/RHSA-2025:8915"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8915.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:15+00:00",
"generator": {
"date": "2025-10-08T15:56:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8915",
"initial_release_date": "2025-06-11T15:46:44+00:00",
"revision_history": [
{
"date": "2025-06-11T15:46:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-11T15:46:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.2.2-3.el10_0.src",
"product": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.src",
"product_id": "grafana-pcp-0:5.2.2-3.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.2.2-3.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"product": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"product_id": "grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.2.2-3.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"product": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"product_id": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.2.2-3.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"product_id": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.2.2-3.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"product": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"product_id": "grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.2.2-3.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"product": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"product_id": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.2.2-3.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.2.2-3.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"product": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"product_id": "grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.2.2-3.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64",
"product": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64",
"product_id": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.2.2-3.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"product_id": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.2.2-3.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.2.2-3.el10_0.s390x",
"product": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.s390x",
"product_id": "grafana-pcp-0:5.2.2-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.2.2-3.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"product": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"product_id": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.2.2-3.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"product_id": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.2.2-3.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.aarch64"
},
"product_reference": "grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.ppc64le"
},
"product_reference": "grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.s390x"
},
"product_reference": "grafana-pcp-0:5.2.2-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.src"
},
"product_reference": "grafana-pcp-0:5.2.2-3.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.2.2-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.x86_64"
},
"product_reference": "grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64"
},
"product_reference": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le"
},
"product_reference": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x"
},
"product_reference": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64"
},
"product_reference": "grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.src",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-11T15:46:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.src",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8915"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.src",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.src",
"AppStream-10.0.Z:grafana-pcp-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debuginfo-0:5.2.2-3.el10_0.x86_64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.aarch64",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.s390x",
"AppStream-10.0.Z:grafana-pcp-debugsource-0:5.2.2-3.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8680
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\n* grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect (CVE-2025-4123)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8680",
"url": "https://access.redhat.com/errata/RHSA-2025:8680"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8680.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:14+00:00",
"generator": {
"date": "2025-10-08T15:56:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8680",
"initial_release_date": "2025-06-09T14:11:50+00:00",
"revision_history": [
{
"date": "2025-06-09T14:11:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T14:11:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.0.9-8.el9_2.src",
"product": {
"name": "grafana-0:9.0.9-8.el9_2.src",
"product_id": "grafana-0:9.0.9-8.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.0.9-8.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.0.9-8.el9_2.aarch64",
"product": {
"name": "grafana-0:9.0.9-8.el9_2.aarch64",
"product_id": "grafana-0:9.0.9-8.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.0.9-8.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"product": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"product_id": "grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.0.9-8.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"product": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"product_id": "grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.0.9-8.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.0.9-8.el9_2.ppc64le",
"product": {
"name": "grafana-0:9.0.9-8.el9_2.ppc64le",
"product_id": "grafana-0:9.0.9-8.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.0.9-8.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"product": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"product_id": "grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.0.9-8.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"product": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"product_id": "grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.0.9-8.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.0.9-8.el9_2.x86_64",
"product": {
"name": "grafana-0:9.0.9-8.el9_2.x86_64",
"product_id": "grafana-0:9.0.9-8.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.0.9-8.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.0.9-8.el9_2.x86_64",
"product": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.x86_64",
"product_id": "grafana-debugsource-0:9.0.9-8.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.0.9-8.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"product": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"product_id": "grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.0.9-8.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.0.9-8.el9_2.s390x",
"product": {
"name": "grafana-0:9.0.9-8.el9_2.s390x",
"product_id": "grafana-0:9.0.9-8.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.0.9-8.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"product": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"product_id": "grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.0.9-8.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"product": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"product_id": "grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.0.9-8.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.0.9-8.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64"
},
"product_reference": "grafana-0:9.0.9-8.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.0.9-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le"
},
"product_reference": "grafana-0:9.0.9-8.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.0.9-8.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x"
},
"product_reference": "grafana-0:9.0.9-8.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.0.9-8.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src"
},
"product_reference": "grafana-0:9.0.9-8.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.0.9-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64"
},
"product_reference": "grafana-0:9.0.9-8.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64"
},
"product_reference": "grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le"
},
"product_reference": "grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x"
},
"product_reference": "grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.0.9-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64"
},
"product_reference": "grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64"
},
"product_reference": "grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le"
},
"product_reference": "grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x"
},
"product_reference": "grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.0.9-8.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
},
"product_reference": "grafana-debugsource-0:9.0.9-8.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4123",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2025-05-07T07:34:59.603000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2364632"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Grafana\u0027s custom frontend plugin handling. This vulnerability allows an attacker to perform a cross-site scripting (XSS) attack by exploiting a client path traversal and an open redirect issue, leading to arbitrary JavaScript execution and potential user redirection to malicious websites. This attack can be carried out without requiring elevated privileges if anonymous access is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This Grafana vulnerability is Important due to its low exploitation barrier and high impact. Unlike typical XSS flaws, it can be triggered without authentication if anonymous access is enabled\u2014a common setup in shared dashboards. It arises from improper handling of user-supplied paths in custom frontend plugins, leading to XSS and open redirect. When combined with the Grafana Image Renderer plugin, it enables full-read SSRF, exposing internal services and cloud metadata. This makes it a high-severity issue with serious real-world implications, especially in misconfigured or publicly exposed Grafana instances.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4123"
},
{
"category": "external",
"summary": "RHBZ#2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4123"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123"
},
{
"category": "external",
"summary": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog",
"url": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog"
}
],
"release_date": "2025-05-15T03:49:32.464000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:11:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8680"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:11:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8680"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debuginfo-0:9.0.9-8.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-debugsource-0:9.0.9-8.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9018
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9018",
"url": "https://access.redhat.com/errata/RHSA-2025:9018"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9018.json"
}
],
"title": "Red Hat Security Advisory: skopeo security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:19+00:00",
"generator": {
"date": "2025-10-08T15:56:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9018",
"initial_release_date": "2025-06-12T14:03:23+00:00",
"revision_history": [
{
"date": "2025-06-12T14:03:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T14:03:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.11.2-0.1.el9_2.3.src",
"product": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.src",
"product_id": "skopeo-2:1.11.2-0.1.el9_2.3.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.2-0.1.el9_2.3?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"product": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"product_id": "skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.2-0.1.el9_2.3?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"product": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"product_id": "skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.1.el9_2.3?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"product_id": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-0.1.el9_2.3?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"product_id": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-0.1.el9_2.3?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_id": "skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.2-0.1.el9_2.3?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"product": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_id": "skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.1.el9_2.3?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_id": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-0.1.el9_2.3?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_id": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-0.1.el9_2.3?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"product": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"product_id": "skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.2-0.1.el9_2.3?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64",
"product": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64",
"product_id": "skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.1.el9_2.3?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"product_id": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-0.1.el9_2.3?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"product_id": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-0.1.el9_2.3?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"product": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"product_id": "skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.2-0.1.el9_2.3?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"product": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"product_id": "skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.2-0.1.el9_2.3?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"product": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"product_id": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.2-0.1.el9_2.3?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"product_id": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.2-0.1.el9_2.3?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.aarch64"
},
"product_reference": "skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.ppc64le"
},
"product_reference": "skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.s390x"
},
"product_reference": "skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.src"
},
"product_reference": "skopeo-2:1.11.2-0.1.el9_2.3.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.2-0.1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.x86_64"
},
"product_reference": "skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x"
},
"product_reference": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64"
},
"product_reference": "skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le"
},
"product_reference": "skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x"
},
"product_reference": "skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64"
},
"product_reference": "skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T14:03:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9018"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.src",
"AppStream-9.2.0.Z.E4S:skopeo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debuginfo-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-debugsource-2:1.11.2-0.1.el9_2.3.x86_64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.aarch64",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.ppc64le",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.s390x",
"AppStream-9.2.0.Z.E4S:skopeo-tests-2:1.11.2-0.1.el9_2.3.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9640
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9640",
"url": "https://access.redhat.com/errata/RHSA-2025:9640"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9640.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:35+00:00",
"generator": {
"date": "2025-10-08T15:56:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9640",
"initial_release_date": "2025-06-25T14:13:41+00:00",
"revision_history": [
{
"date": "2025-06-25T14:13:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T14:13:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:76.1-2.el9_2.src",
"product": {
"name": "osbuild-composer-0:76.1-2.el9_2.src",
"product_id": "osbuild-composer-0:76.1-2.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@76.1-2.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@76.1-2.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@76.1-2.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@76.1-2.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@76.1-2.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@76.1-2.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@76.1-2.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-core-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@76.1-2.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@76.1-2.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:76.1-2.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.src"
},
"product_reference": "osbuild-composer-0:76.1-2.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-core-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T14:13:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9640"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.src",
"AppStream-9.2.0.Z.E4S:osbuild-composer-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-core-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-debugsource-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-dnf-json-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-tests-debuginfo-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-0:76.1-2.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:osbuild-composer-worker-debuginfo-0:76.1-2.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8916
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8916",
"url": "https://access.redhat.com/errata/RHSA-2025:8916"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8916.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:15+00:00",
"generator": {
"date": "2025-10-08T15:56:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8916",
"initial_release_date": "2025-06-11T15:46:48+00:00",
"revision_history": [
{
"date": "2025-06-11T15:46:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-11T15:46:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-11.el9_6.src",
"product": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.src",
"product_id": "grafana-pcp-0:5.1.1-11.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-11.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"product": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"product_id": "grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-11.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-11.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-11.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"product": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"product_id": "grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-11.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"product_id": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-11.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-11.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"product": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"product_id": "grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-11.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-11.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-11.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-11.el9_6.s390x",
"product": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.s390x",
"product_id": "grafana-pcp-0:5.1.1-11.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-11.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"product_id": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-11.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-11.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.aarch64"
},
"product_reference": "grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.ppc64le"
},
"product_reference": "grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.s390x"
},
"product_reference": "grafana-pcp-0:5.1.1-11.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.src"
},
"product_reference": "grafana-pcp-0:5.1.1-11.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-11.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.x86_64"
},
"product_reference": "grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-11T15:46:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8916"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-11.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-11.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9062
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9062",
"url": "https://access.redhat.com/errata/RHSA-2025:9062"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9062.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:20+00:00",
"generator": {
"date": "2025-10-08T15:56:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9062",
"initial_release_date": "2025-06-16T01:41:32+00:00",
"revision_history": [
{
"date": "2025-06-16T01:41:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:41:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.26.9-1.el9_0.1.src",
"product": {
"name": "buildah-1:1.26.9-1.el9_0.1.src",
"product_id": "buildah-1:1.26.9-1.el9_0.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-1.el9_0.1?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.26.9-1.el9_0.1.aarch64",
"product": {
"name": "buildah-1:1.26.9-1.el9_0.1.aarch64",
"product_id": "buildah-1:1.26.9-1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-1.el9_0.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"product": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"product_id": "buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-1.el9_0.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"product": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"product_id": "buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-1.el9_0.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product_id": "buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-1.el9_0.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product_id": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-1.el9_0.1?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.26.9-1.el9_0.1.ppc64le",
"product": {
"name": "buildah-1:1.26.9-1.el9_0.1.ppc64le",
"product_id": "buildah-1:1.26.9-1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-1.el9_0.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"product": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"product_id": "buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-1.el9_0.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"product": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"product_id": "buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-1.el9_0.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product_id": "buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-1.el9_0.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product_id": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-1.el9_0.1?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.26.9-1.el9_0.1.x86_64",
"product": {
"name": "buildah-1:1.26.9-1.el9_0.1.x86_64",
"product_id": "buildah-1:1.26.9-1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-1.el9_0.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"product": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"product_id": "buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-1.el9_0.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"product": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"product_id": "buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-1.el9_0.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product_id": "buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-1.el9_0.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product_id": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-1.el9_0.1?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.26.9-1.el9_0.1.s390x",
"product": {
"name": "buildah-1:1.26.9-1.el9_0.1.s390x",
"product_id": "buildah-1:1.26.9-1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-1.el9_0.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"product": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"product_id": "buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-1.el9_0.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"product": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"product_id": "buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-1.el9_0.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product_id": "buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-1.el9_0.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product_id": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-1.el9_0.1?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.26.9-1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.aarch64"
},
"product_reference": "buildah-1:1.26.9-1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.26.9-1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.ppc64le"
},
"product_reference": "buildah-1:1.26.9-1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.26.9-1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.s390x"
},
"product_reference": "buildah-1:1.26.9-1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.26.9-1.el9_0.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.src"
},
"product_reference": "buildah-1:1.26.9-1.el9_0.1.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.26.9-1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.x86_64"
},
"product_reference": "buildah-1:1.26.9-1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64"
},
"product_reference": "buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le"
},
"product_reference": "buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x"
},
"product_reference": "buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
},
"product_reference": "buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64"
},
"product_reference": "buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le"
},
"product_reference": "buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.s390x"
},
"product_reference": "buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64"
},
"product_reference": "buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.aarch64"
},
"product_reference": "buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.ppc64le"
},
"product_reference": "buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.s390x"
},
"product_reference": "buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.26.9-1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.x86_64"
},
"product_reference": "buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64"
},
"product_reference": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x"
},
"product_reference": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
},
"product_reference": "buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:41:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9062"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.src",
"AppStream-9.0.0.Z.E4S:buildah-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debuginfo-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-debugsource-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-1:1.26.9-1.el9_0.1.x86_64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.aarch64",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.ppc64le",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.s390x",
"AppStream-9.0.0.Z.E4S:buildah-tests-debuginfo-1:1.26.9-1.el9_0.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9020
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9020",
"url": "https://access.redhat.com/errata/RHSA-2025:9020"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9020.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:19+00:00",
"generator": {
"date": "2025-10-08T15:56:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9020",
"initial_release_date": "2025-06-12T14:08:34+00:00",
"revision_history": [
{
"date": "2025-06-12T14:08:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T14:08:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.4.1-22.el9_2.2.src",
"product": {
"name": "podman-2:4.4.1-22.el9_2.2.src",
"product_id": "podman-2:4.4.1-22.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.2?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.2?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.2?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-tests-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.2?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-remote-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-tests-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_id": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-22.el9_2.2?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-2:4.4.1-22.el9_2.2.noarch",
"product": {
"name": "podman-docker-2:4.4.1-22.el9_2.2.noarch",
"product_id": "podman-docker-2:4.4.1-22.el9_2.2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.4.1-22.el9_2.2?arch=noarch\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.4.1-22.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.src"
},
"product_reference": "podman-2:4.4.1-22.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-2:4.4.1-22.el9_2.2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-docker-2:4.4.1-22.el9_2.2.noarch"
},
"product_reference": "podman-docker-2:4.4.1-22.el9_2.2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-remote-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.aarch64"
},
"product_reference": "podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.ppc64le"
},
"product_reference": "podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.s390x"
},
"product_reference": "podman-tests-2:4.4.1-22.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.4.1-22.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.x86_64"
},
"product_reference": "podman-tests-2:4.4.1-22.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-docker-2:4.4.1-22.el9_2.2.noarch",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T14:08:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-docker-2:4.4.1-22.el9_2.2.noarch",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9020"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-docker-2:4.4.1-22.el9_2.2.noarch",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:podman-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-debugsource-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-docker-2:4.4.1-22.el9_2.2.noarch",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-gvproxy-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-plugins-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-remote-debuginfo-2:4.4.1-22.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:podman-tests-2:4.4.1-22.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8634
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8634",
"url": "https://access.redhat.com/errata/RHSA-2025:8634"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8634.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:12+00:00",
"generator": {
"date": "2025-10-08T15:56:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8634",
"initial_release_date": "2025-06-09T03:29:53+00:00",
"revision_history": [
{
"date": "2025-06-09T03:29:53+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T03:29:53+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.1.src",
"product": {
"name": "podman-4:4.9.4-18.el9_4.1.src",
"product_id": "podman-4:4.9.4-18.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.1?arch=src\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.1?arch=aarch64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.1?arch=ppc64le\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-tests-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.1?arch=x86_64\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-remote-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-tests-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_id": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-18.el9_4.1?arch=s390x\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-4:4.9.4-18.el9_4.1.noarch",
"product": {
"name": "podman-docker-4:4.9.4-18.el9_4.1.noarch",
"product_id": "podman-docker-4:4.9.4-18.el9_4.1.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-18.el9_4.1?arch=noarch\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.src"
},
"product_reference": "podman-4:4.9.4-18.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4:4.9.4-18.el9_4.1.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.1.noarch"
},
"product_reference": "podman-docker-4:4.9.4-18.el9_4.1.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.aarch64"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.ppc64le"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.s390x"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-18.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.x86_64"
},
"product_reference": "podman-tests-4:4.9.4-18.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T03:29:53+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8634"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:podman-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-debugsource-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-docker-4:4.9.4-18.el9_4.1.noarch",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-plugins-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-remote-debuginfo-4:4.9.4-18.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:podman-tests-4:4.9.4-18.el9_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:12091
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "RHOSO 18.0.10 (Feature Release 3) Control Plane Operator Containers\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Security Fix(es):\n\n* Request smuggling due to acceptance of invalid chunked data in net/http\n(CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12091",
"url": "https://access.redhat.com/errata/RHSA-2025:12091"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "OSPRH-14708",
"url": "https://issues.redhat.com/browse/OSPRH-14708"
},
{
"category": "external",
"summary": "OSPRH-16204",
"url": "https://issues.redhat.com/browse/OSPRH-16204"
},
{
"category": "external",
"summary": "OSPRH-16331",
"url": "https://issues.redhat.com/browse/OSPRH-16331"
},
{
"category": "external",
"summary": "OSPRH-16366",
"url": "https://issues.redhat.com/browse/OSPRH-16366"
},
{
"category": "external",
"summary": "OSPRH-16586",
"url": "https://issues.redhat.com/browse/OSPRH-16586"
},
{
"category": "external",
"summary": "OSPRH-16785",
"url": "https://issues.redhat.com/browse/OSPRH-16785"
},
{
"category": "external",
"summary": "OSPRH-16994",
"url": "https://issues.redhat.com/browse/OSPRH-16994"
},
{
"category": "external",
"summary": "OSPRH-17012",
"url": "https://issues.redhat.com/browse/OSPRH-17012"
},
{
"category": "external",
"summary": "OSPRH-17029",
"url": "https://issues.redhat.com/browse/OSPRH-17029"
},
{
"category": "external",
"summary": "OSPRH-17106",
"url": "https://issues.redhat.com/browse/OSPRH-17106"
},
{
"category": "external",
"summary": "OSPRH-17187",
"url": "https://issues.redhat.com/browse/OSPRH-17187"
},
{
"category": "external",
"summary": "RHOSSTRAT-662",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-662"
},
{
"category": "external",
"summary": "RHOSSTRAT-682",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-682"
},
{
"category": "external",
"summary": "RHOSSTRAT-789",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-789"
},
{
"category": "external",
"summary": "RHOSSTRAT-871",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-871"
},
{
"category": "external",
"summary": "RHOSSTRAT-882",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-882"
},
{
"category": "external",
"summary": "RHOSSTRAT-905",
"url": "https://issues.redhat.com/browse/RHOSSTRAT-905"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12091.json"
}
],
"title": "Red Hat Security Advisory: Security release of Control plane Operators: RHOSO 18.0.10 (Feature Release 3)",
"tracking": {
"current_release_date": "2025-10-08T15:55:26+00:00",
"generator": {
"date": "2025-10-08T15:55:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:12091",
"initial_release_date": "2025-07-31T15:53:04+00:00",
"revision_history": [
{
"date": "2025-07-31T15:53:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-31T15:53:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "9Base-RHOSO-1.0-PODIFIED",
"product": {
"name": "9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openstack:18.0::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenStack Services on OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"product": {
"name": "rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"product_id": "rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"product_identification_helper": {
"purl": "pkg:oci/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/barbican-rhel9-operator\u0026tag=1.0.12-7"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"product": {
"name": "rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"product_id": "rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/cinder-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"product": {
"name": "rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"product_id": "rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"product_identification_helper": {
"purl": "pkg:oci/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/designate-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"product": {
"name": "rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"product_id": "rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/glance-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"product": {
"name": "rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"product_id": "rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/heat-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"product": {
"name": "rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"product_id": "rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/horizon-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"product": {
"name": "rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"product_id": "rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/infra-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"product": {
"name": "rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"product_id": "rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/ironic-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"product": {
"name": "rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"product_id": "rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"product_identification_helper": {
"purl": "pkg:oci/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/keystone-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"product": {
"name": "rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"product_id": "rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"product_identification_helper": {
"purl": "pkg:oci/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/manila-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"product": {
"name": "rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"product_id": "rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/mariadb-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"product": {
"name": "rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"product_id": "rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/mysqld-exporter-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"product": {
"name": "rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"product_id": "rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"product_identification_helper": {
"purl": "pkg:oci/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/neutron-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"product": {
"name": "rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"product_id": "rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/nova-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"product": {
"name": "rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"product_id": "rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/octavia-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"product": {
"name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"product_id": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-baremetal-agent-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"product": {
"name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"product_id": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-baremetal-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"product": {
"name": "rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"product_id": "rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-must-gather-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"product": {
"name": "rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"product_id": "rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-network-exporter-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"product": {
"name": "rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"product_id": "rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-operator-bundle\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"product": {
"name": "rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"product_id": "rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/openstack-rhel9-operator\u0026tag=1.0.12-7"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"product": {
"name": "rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"product_id": "rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/ovn-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"product": {
"name": "rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"product_id": "rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"product_identification_helper": {
"purl": "pkg:oci/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/placement-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"product": {
"name": "rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"product_id": "rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/prometheus-podman-exporter-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"product": {
"name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"product_id": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/rabbitmq-cluster-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"product": {
"name": "rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"product_id": "rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"product_identification_helper": {
"purl": "pkg:oci/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/sg-core-rhel9\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"product": {
"name": "rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"product_id": "rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"product_identification_helper": {
"purl": "pkg:oci/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/swift-rhel9-operator\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"product": {
"name": "rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"product_id": "rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"product_identification_helper": {
"purl": "pkg:oci/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/telemetry-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"product": {
"name": "rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"product_id": "rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"product_identification_helper": {
"purl": "pkg:oci/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/test-rhel9-operator\u0026tag=1.0.12-5"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"product": {
"name": "rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"product_id": "rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/watcher-operator-bundle\u0026tag=1.0.12-6"
}
}
},
{
"category": "product_version",
"name": "rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64",
"product": {
"name": "rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64",
"product_id": "rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6?arch=amd64\u0026repository_url=registry.redhat.io/rhoso-operators/watcher-rhel9-operator\u0026tag=1.0.12-6"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64"
},
"product_reference": "rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64"
},
"product_reference": "rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64"
},
"product_reference": "rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64"
},
"product_reference": "rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64"
},
"product_reference": "rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64"
},
"product_reference": "rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64"
},
"product_reference": "rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64"
},
"product_reference": "rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64"
},
"product_reference": "rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64"
},
"product_reference": "rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64"
},
"product_reference": "rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64"
},
"product_reference": "rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64"
},
"product_reference": "rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64"
},
"product_reference": "rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64"
},
"product_reference": "rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64"
},
"product_reference": "rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64"
},
"product_reference": "rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64"
},
"product_reference": "rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64"
},
"product_reference": "rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64"
},
"product_reference": "rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64"
},
"product_reference": "rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64"
},
"product_reference": "rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64"
},
"product_reference": "rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64"
},
"product_reference": "rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64"
},
"product_reference": "rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64"
},
"product_reference": "rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64"
},
"product_reference": "rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64"
},
"product_reference": "rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64"
},
"product_reference": "rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64"
},
"product_reference": "rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64 as a component of 9Base-RHOSO-1.0-PODIFIED",
"product_id": "9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64"
},
"product_reference": "rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64",
"relates_to_product_reference": "9Base-RHOSO-1.0-PODIFIED"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64"
],
"known_not_affected": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-31T15:53:04+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update as a new RHOSO 18.0 deployment, see\n\u201cDeploying Red Hat OpenStack Services on OpenShift\u201d at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/deploying_red_hat_openstack_services_on_openshift/index\n\nFor details on how to apply this update to an existing RHOSO 18.0 deployment, see \"Updating your environment to the latest maintenance release\" at https://docs.redhat.com/en/documentation/red_hat_openstack_services_on_openshift/18.0/html/updating_your_environment_to_the_latest_maintenance_release/index",
"product_ids": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12091"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/barbican-rhel9-operator@sha256:bff7d0957aec431479b228a397bd22e7f51c978f783558ff1988f158190eaf41_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/cinder-rhel9-operator@sha256:b1af85b6b235c704585aa7229ddcf6a5ecabc96a69091e0d9642f1d905bc7c5a_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/designate-rhel9-operator@sha256:706470107c2213d9ea32fb1b19e9154e725688a5d61abcd3ff9f9d2897a88161_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/glance-rhel9-operator@sha256:507fa4ebeca463c3d2ae9441efec5695b27c10773674589862a629086a44223f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/heat-rhel9-operator@sha256:3a90fdbbee23ea2c80230ccad5e2330083f9b453dfd4cdbb92bf034d9877d1e1_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/horizon-rhel9-operator@sha256:c9cb91237be7414c64cfb3e39f29215072bb1e7a1c1340ec776f2ccb52e358ba_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/infra-rhel9-operator@sha256:8e4a779a16758e23ba2546a73073ddcf38bf32647e38d59ab6a8570b3f4f3bfd_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ironic-rhel9-operator@sha256:07e59436ad0d26faea0acb3c34058b8e6522bd9f0dc57ea412c94061e78ba50c_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/keystone-rhel9-operator@sha256:342e4745fc3799c1e3d16d19be9149cc9fd28974df5cc39e351a57b7ea633c30_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/manila-rhel9-operator@sha256:5d3b199f82b841de9bb22be057f973dc3034aeecdb15b92ff0f6c011b950d074_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mariadb-rhel9-operator@sha256:e98be0d7d16d232f62ad0b3af0d51975001f7c84e4bdc0c8f3d23c92cc8b58d3_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/mysqld-exporter-rhel9@sha256:3cf0d87e36ce102d6051986d1875f7095c5f6d74e079f61764f2b363a325a4e8_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/neutron-rhel9-operator@sha256:538ad6394027b7d177614b4f05e6ea1981c8a5d3649c326f22b293d2db3e1215_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/nova-rhel9-operator@sha256:cc509e544e34e54db60859ea2363effe22b10b202094fffcdeb063f97c42ac92_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/octavia-rhel9-operator@sha256:4d3073cc7fb055cc232d6dcbd51c95f7c6ec7966993782f278bf50aa6299457f_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-agent-rhel9@sha256:4768c8402834ed8f72f5fcb7a37f8d45a977038ef7a2a1473f362aa3a9279aa4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-baremetal-rhel9-operator@sha256:939011c5def2e12625acfe410796676579ec11d6ce4f8ff6dc33948958106985_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-must-gather-rhel9@sha256:78583fbcc49f84954142d8b96976a8c5b68e7b333c79a6c25f64b707a0642a44_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-network-exporter-rhel9@sha256:828fb54cf316b69e48e1e6355bbc7a3320799c2107b940e7c781407858358b98_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-operator-bundle@sha256:38cf9df09d5a62539803dbd1e83d7da5ab208c909f769780776b701f1ab2bd96_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/openstack-rhel9-operator@sha256:bf867cda2ed6378cbeb839866bf304fe4313c32717ebaaaef4b3fc6e565323f4_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/ovn-rhel9-operator@sha256:f617d894c303ecd19aba11cf56ad8c552a759223a16d8c9cd28cf313a3911de9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/placement-rhel9-operator@sha256:9320970f3c15e9ce2584398b5e172bd504935d1325955157e4a0683737120910_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/prometheus-podman-exporter-rhel9@sha256:1a533ccc133ba5af888c3b3be666119c194a37c751faf8fa0a1aabe5d900a7f0_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/rabbitmq-cluster-rhel9-operator@sha256:4a8e2810fd27e86968e32020093aa3c5c59ca1fc6a46135adf2410e697f2c8e9_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/sg-core-rhel9@sha256:0db0dcb79484300b44e81323b7530201586c67536d4339a68ad5e9b579a67598_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/swift-rhel9-operator@sha256:afe1236c143073a33de64bb1f542b3d4b99a53a5b9b96a096a1bb3327e687360_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/telemetry-rhel9-operator@sha256:7f6987926a55cee5e80d961490da70df7f5d34a7980204f9996b4593f77ec171_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/test-rhel9-operator@sha256:db2ea5edc892fd64a24784d5403768fadc1b1bcd6e7fd70737a64a6d5cb05851_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-operator-bundle@sha256:8a263db642ce79b933fd2aac1a137fb3844a47907d5034bc58a54ff8fa38d91b_amd64",
"9Base-RHOSO-1.0-PODIFIED:rhoso-operators/watcher-rhel9-operator@sha256:29fd7930654e2a28f4f79cce09be77bd8bc25e0ddf029577aa57f333a0cdd5f6_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:15291
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.11 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing\nKubernetes application platform solution designed for on-premise or private\ncloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container\nPlatform 4.19.11. See the following advisory for the container images for\nthis release:\n\nhttps://access.redhat.com/errata/RHBA-2025:15293\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE\npage(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:15291",
"url": "https://access.redhat.com/errata/RHSA-2025:15291"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_15291.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.11 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:34+00:00",
"generator": {
"date": "2025-10-08T15:55:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:15291",
"initial_release_date": "2025-09-09T15:23:04+00:00",
"revision_history": [
{
"date": "2025-09-09T15:23:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-09T15:23:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"product": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"product_id": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.8-2.rhaos4.19.git6140265.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.42.1.el9_6.src",
"product": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.src",
"product_id": "kernel-0:5.14.0-570.42.1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.42.1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"product_id": "openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_id": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.8-2.rhaos4.19.git6140265.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.8-2.rhaos4.19.git6140265.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.8-2.rhaos4.19.git6140265.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt-addons@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt-addons@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "rv-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "rv-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.42.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_id": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_id": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.8-2.rhaos4.19.git6140265.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.8-2.rhaos4.19.git6140265.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.8-2.rhaos4.19.git6140265.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-kvm@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-kvm@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "rv-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "rv-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.42.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_id": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_id": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.8-2.rhaos4.19.git6140265.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.8-2.rhaos4.19.git6140265.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.8-2.rhaos4.19.git6140265.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.42.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_id": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_id": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.8-2.rhaos4.19.git6140265.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_id": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.8-2.rhaos4.19.git6140265.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.8-2.rhaos4.19.git6140265.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "libperf-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "perf-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "perf-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "rtla-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "rv-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "rv-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.42.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_id": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_id": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_id": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202509011627.p2.g169f654.assembly.stream.el9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.42.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"product_id": "kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.42.1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64"
},
"product_reference": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le"
},
"product_reference": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x"
},
"product_reference": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src"
},
"product_reference": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64"
},
"product_reference": "cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.src"
},
"product_reference": "kernel-0:5.14.0-570.42.1.el9_6.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-570.42.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.42.1.el9_6.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "libperf-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "perf-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "perf-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "perf-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "rtla-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.42.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.aarch64"
},
"product_reference": "rv-0:5.14.0-570.42.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.42.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.ppc64le"
},
"product_reference": "rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.42.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.s390x"
},
"product_reference": "rv-0:5.14.0-570.42.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.42.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.x86_64"
},
"product_reference": "rv-0:5.14.0-570.42.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-09T15:23:04+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation,\nwhich will be updated shortly for this release, for important instructions\non how to upgrade your cluster and fully apply this asynchronous errata\nupdate:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:15291"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.8-2.rhaos4.19.git6140265.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.42.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202509011627.p2.g169f654.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.42.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.42.1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8975
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8975",
"url": "https://access.redhat.com/errata/RHSA-2025:8975"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8975.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:21+00:00",
"generator": {
"date": "2025-10-08T15:56:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8975",
"initial_release_date": "2025-06-12T05:54:57+00:00",
"revision_history": [
{
"date": "2025-06-12T05:54:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T05:54:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-5.el9_4.src",
"product": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.src",
"product_id": "grafana-pcp-0:5.1.1-5.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-5.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"product": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"product_id": "grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-5.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-5.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-5.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"product": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"product_id": "grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-5.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"product_id": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-5.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-5.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"product": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"product_id": "grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-5.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-5.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-5.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-5.el9_4.s390x",
"product": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.s390x",
"product_id": "grafana-pcp-0:5.1.1-5.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-5.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"product_id": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-5.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-5.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.aarch64"
},
"product_reference": "grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.ppc64le"
},
"product_reference": "grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.s390x"
},
"product_reference": "grafana-pcp-0:5.1.1-5.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.src"
},
"product_reference": "grafana-pcp-0:5.1.1-5.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-5.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.x86_64"
},
"product_reference": "grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T05:54:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8975"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-pcp-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debuginfo-0:5.1.1-5.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-pcp-debugsource-0:5.1.1-5.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9177
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9177",
"url": "https://access.redhat.com/errata/RHSA-2025:9177"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9177.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:28+00:00",
"generator": {
"date": "2025-10-08T15:56:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9177",
"initial_release_date": "2025-06-17T15:35:47+00:00",
"revision_history": [
{
"date": "2025-06-17T15:35:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T15:35:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-5.el9_0.4.src",
"product": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.src",
"product_id": "git-lfs-0:2.13.3-5.el9_0.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-5.el9_0.4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"product": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"product_id": "git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-5.el9_0.4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"product_id": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-5.el9_0.4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"product_id": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-5.el9_0.4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"product": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"product_id": "git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-5.el9_0.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"product_id": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-5.el9_0.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"product_id": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-5.el9_0.4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"product": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"product_id": "git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-5.el9_0.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64",
"product_id": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-5.el9_0.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"product_id": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-5.el9_0.4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-5.el9_0.4.s390x",
"product": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.s390x",
"product_id": "git-lfs-0:2.13.3-5.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-5.el9_0.4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"product_id": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-5.el9_0.4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"product_id": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-5.el9_0.4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.aarch64"
},
"product_reference": "git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.ppc64le"
},
"product_reference": "git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.s390x"
},
"product_reference": "git-lfs-0:2.13.3-5.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.src"
},
"product_reference": "git-lfs-0:2.13.3-5.el9_0.4.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-5.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.x86_64"
},
"product_reference": "git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T15:35:47+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9177"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:git-lfs-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-5.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:git-lfs-debugsource-0:2.13.3-5.el9_0.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8478
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8478",
"url": "https://access.redhat.com/errata/RHSA-2025:8478"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "RHEL-94636",
"url": "https://issues.redhat.com/browse/RHEL-94636"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8478.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:11+00:00",
"generator": {
"date": "2025-10-08T15:56:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8478",
"initial_release_date": "2025-06-04T00:45:24+00:00",
"revision_history": [
{
"date": "2025-06-04T00:45:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-04T00:45:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm (go-toolset:rhel8)",
"product_id": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=src\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=src\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm (go-toolset:rhel8)",
"product_id": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=src\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=noarch\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=aarch64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-1.module%2Bel8.10.0%2B22945%2Bb2c96a17?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8)",
"product_id": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.module%2Bel8.10.0%2B23162%2B9223a61a?arch=s390x\u0026rpmmod=go-toolset:rhel8:8100020250602163653:a3795dee"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-04T00:45:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8478"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debuginfo-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:delve-debugsource-1.24.1-1.module+el8.10.0+22945+b2c96a17.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:go-toolset-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.src.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.aarch64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.s390x.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-bin-1.23.9-1.module+el8.10.0+23162+9223a61a.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-docs-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-misc-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-src-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:golang-tests-1.23.9-1.module+el8.10.0+23162+9223a61a.noarch.rpm-go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhba-2025:14817
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.10 is now available with updates to packages and images that fix several bugs.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.10. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:14823\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift Console or the CLI oc command. Instructions for upgrading a cluster are available at\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHBA-2025:14817",
"url": "https://access.redhat.com/errata/RHBA-2025:14817"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhba-2025_14817.json"
}
],
"title": "Red Hat Bug Fix Advisory: OpenShift Container Platform 4.19.10 packages update",
"tracking": {
"current_release_date": "2025-10-08T15:55:11+00:00",
"generator": {
"date": "2025-10-08T15:55:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHBA-2025:14817",
"initial_release_date": "2025-09-02T18:36:11+00:00",
"revision_history": [
{
"date": "2025-09-02T18:36:11+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-09-02T18:36:11+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"product": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"product_id": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.7-3.rhaos4.19.git23094d9.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"product": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"product_id": "kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-4.rhaos4.19.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.39.1.el9_6.src",
"product": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.src",
"product_id": "kernel-0:5.14.0-570.39.1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.39.1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.src",
"product": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.src",
"product_id": "conmon-3:2.1.12-9.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-9.rhaos4.19.el9?arch=src\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"product_id": "openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_id": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.7-3.rhaos4.19.git23094d9.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.7-3.rhaos4.19.git23094d9.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.7-3.rhaos4.19.git23094d9.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"product_id": "kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt-addons@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt-addons@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "rv-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "rv-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.39.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_id": "conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-9.rhaos4.19.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_id": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-9.rhaos4.19.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_id": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-9.rhaos4.19.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_id": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_id": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.7-3.rhaos4.19.git23094d9.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.7-3.rhaos4.19.git23094d9.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.7-3.rhaos4.19.git23094d9.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"product_id": "kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-kvm@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-kvm@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "rv-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "rv-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.39.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_id": "conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-9.rhaos4.19.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_id": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-9.rhaos4.19.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_id": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-9.rhaos4.19.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_id": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_id": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.7-3.rhaos4.19.git23094d9.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.7-3.rhaos4.19.git23094d9.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.7-3.rhaos4.19.git23094d9.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"product_id": "kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.39.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_id": "conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-9.rhaos4.19.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_id": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-9.rhaos4.19.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_id": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-9.rhaos4.19.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_id": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_id": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.7-3.rhaos4.19.git23094d9.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_id": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.7-3.rhaos4.19.git23094d9.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.7-3.rhaos4.19.git23094d9.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"product_id": "kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "libperf-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-devel@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "perf-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "perf-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "rtla-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rv-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "rv-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "rv-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rv@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.39.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"product": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_id": "conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-9.rhaos4.19.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"product": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_id": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-9.rhaos4.19.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"product": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_id": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-9.rhaos4.19.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_id": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_id": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_id": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_id": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.39.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"product_id": "kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.39.1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.aarch64"
},
"product_reference": "conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le"
},
"product_reference": "conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.s390x"
},
"product_reference": "conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.src"
},
"product_reference": "conmon-3:2.1.12-9.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-9.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.x86_64"
},
"product_reference": "conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64"
},
"product_reference": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le"
},
"product_reference": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x"
},
"product_reference": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64"
},
"product_reference": "conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64"
},
"product_reference": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le"
},
"product_reference": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x"
},
"product_reference": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64"
},
"product_reference": "conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64"
},
"product_reference": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le"
},
"product_reference": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x"
},
"product_reference": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src"
},
"product_reference": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64"
},
"product_reference": "cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.src"
},
"product_reference": "kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.src"
},
"product_reference": "kernel-0:5.14.0-570.39.1.el9_6.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-570.39.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.39.1.el9_6.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "libperf-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "perf-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "perf-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "perf-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "rtla-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.39.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.aarch64"
},
"product_reference": "rv-0:5.14.0-570.39.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.39.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.ppc64le"
},
"product_reference": "rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.39.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.s390x"
},
"product_reference": "rv-0:5.14.0-570.39.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rv-0:5.14.0-570.39.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.x86_64"
},
"product_reference": "rv-0:5.14.0-570.39.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-09-02T18:36:11+00:00",
"details": "See the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nDetails on how to access this content are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHBA-2025:14817"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:conmon-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debuginfo-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:conmon-debugsource-3:2.1.12-9.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.7-3.rhaos4.19.git23094d9.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.17.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.39.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-addons-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-devel-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-apiserver-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-controller-manager-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kube-scheduler-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-kubelet-0:4.19.0-202508252101.p2.g97b7f2e.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202508252101.p2.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202508252101.p2.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202508252101.p2.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.39.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.s390x",
"9Base-RHOSE-4.19:rv-0:5.14.0-570.39.1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9145
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9145",
"url": "https://access.redhat.com/errata/RHSA-2025:9145"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9145.json"
}
],
"title": "Red Hat Security Advisory: skopeo security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:25+00:00",
"generator": {
"date": "2025-10-08T15:56:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9145",
"initial_release_date": "2025-06-17T01:32:16+00:00",
"revision_history": [
{
"date": "2025-06-17T01:32:16+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:32:16+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el9_6.src",
"product": {
"name": "skopeo-2:1.18.1-2.el9_6.src",
"product_id": "skopeo-2:1.18.1-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el9_6?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el9_6.aarch64",
"product": {
"name": "skopeo-2:1.18.1-2.el9_6.aarch64",
"product_id": "skopeo-2:1.18.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"product_id": "skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"product_id": "skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el9_6.ppc64le",
"product": {
"name": "skopeo-2:1.18.1-2.el9_6.ppc64le",
"product_id": "skopeo-2:1.18.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"product_id": "skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"product_id": "skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el9_6.x86_64",
"product": {
"name": "skopeo-2:1.18.1-2.el9_6.x86_64",
"product_id": "skopeo-2:1.18.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el9_6.x86_64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.x86_64",
"product_id": "skopeo-tests-2:1.18.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"product_id": "skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el9_6.s390x",
"product": {
"name": "skopeo-2:1.18.1-2.el9_6.s390x",
"product_id": "skopeo-2:1.18.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el9_6.s390x",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.s390x",
"product_id": "skopeo-tests-2:1.18.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"product_id": "skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el9_6?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.aarch64"
},
"product_reference": "skopeo-2:1.18.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.ppc64le"
},
"product_reference": "skopeo-2:1.18.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.s390x"
},
"product_reference": "skopeo-2:1.18.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.src"
},
"product_reference": "skopeo-2:1.18.1-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.x86_64"
},
"product_reference": "skopeo-2:1.18.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.s390x"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.aarch64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.ppc64le"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.s390x"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.x86_64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:32:16+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9145"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debuginfo-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-debugsource-2:1.18.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:skopeo-tests-2:1.18.1-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8982
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8982",
"url": "https://access.redhat.com/errata/RHSA-2025:8982"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8982.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:16+00:00",
"generator": {
"date": "2025-10-08T15:56:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8982",
"initial_release_date": "2025-06-12T06:30:57+00:00",
"revision_history": [
{
"date": "2025-06-12T06:30:57+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T06:30:57+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-3.el9_2.src",
"product": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.src",
"product_id": "grafana-pcp-0:5.1.1-3.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-3.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"product": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"product_id": "grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-3.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-3.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-3.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"product": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"product_id": "grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-3.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"product_id": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-3.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-3.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"product": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"product_id": "grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-3.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-3.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-3.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-3.el9_2.s390x",
"product": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.s390x",
"product_id": "grafana-pcp-0:5.1.1-3.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-3.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"product_id": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-3.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-3.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.aarch64"
},
"product_reference": "grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.ppc64le"
},
"product_reference": "grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.s390x"
},
"product_reference": "grafana-pcp-0:5.1.1-3.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.src"
},
"product_reference": "grafana-pcp-0:5.1.1-3.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.x86_64"
},
"product_reference": "grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T06:30:57+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8982"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.src",
"AppStream-9.2.0.Z.E4S:grafana-pcp-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debuginfo-0:5.1.1-3.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:grafana-pcp-debugsource-0:5.1.1-3.el9_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:11396
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "OpenShift API for Data Protection (OADP) 1.4.5 is now available.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "OpenShift API for Data Protection (OADP) enables you to back up and restore application resources, persistent volume data, and internal container images to external backup storage. OADP enables both file system-based and snapshot-based backups for persistent volumes.\n\nSecurity Fix(es) from Bugzilla:\n\n* golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto (CVE-2024-45337)\n\n* golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html (CVE-2024-45338)\n\n* go-git: argument injection via the URL field (CVE-2025-21613)\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n\n* golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh (CVE-2025-22869)\n\n* golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing (CVE-2025-30204)\n\n* go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service (CVE-2025-27144)\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11396",
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "OADP-5904",
"url": "https://issues.redhat.com/browse/OADP-5904"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11396.json"
}
],
"title": "Red Hat Security Advisory: OpenShift API for Data Protection (OADP) 1.4.5 security and bug fix update",
"tracking": {
"current_release_date": "2025-10-31T12:52:48+00:00",
"generator": {
"date": "2025-10-31T12:52:48+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11396",
"initial_release_date": "2025-07-18T15:51:18+00:00",
"revision_history": [
{
"date": "2025-07-18T15:51:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-18T15:51:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:52:48+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "9Base-OADP-1.4",
"product": {
"name": "9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_api_data_protection:1.4::el9"
}
}
}
],
"category": "product_family",
"name": "OpenShift API for Data Protection"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product_id": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product_id": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product_id": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885?arch=s390x\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product_id": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product_id": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product_id": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d?arch=arm64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product_id": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product_id": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product_id": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469?arch=amd64\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product_id": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-kubevirt-velero-plugin-rhel9\u0026tag=1.4.5-21"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product": {
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product_id": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-mustgather-rhel9\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product": {
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product_id": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-operator-bundle\u0026tag=1.4.5-34"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product": {
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product_id": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-rhel9-operator\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product": {
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product_id": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-rhel9\u0026tag=1.4.5-20"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product_id": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-aws-rhel9\u0026tag=1.4.5-19"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-gcp-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-legacy-aws-rhel9\u0026tag=1.4.5-17"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product_id": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-plugin-for-microsoft-azure-rhel9\u0026tag=1.4.5-18"
}
}
},
{
"category": "product_version",
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product_id": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4?arch=ppc64le\u0026repository_url=registry.redhat.io/oadp/oadp-velero-restic-restore-helper-rhel9\u0026tag=1.4.5-20"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64"
},
"product_reference": "oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
},
"product_reference": "oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le"
},
"product_reference": "oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64"
},
"product_reference": "oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
},
"product_reference": "oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
},
"product_reference": "oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"relates_to_product_reference": "9Base-OADP-1.4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64 as a component of 9Base-OADP-1.4",
"product_id": "9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
},
"product_reference": "oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64",
"relates_to_product_reference": "9Base-OADP-1.4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45337",
"cwe": {
"id": "CWE-285",
"name": "Improper Authorization"
},
"discovery_date": "2024-12-11T19:00:54.247490+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2331720"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the x/crypto/ssh go library. Applications and libraries that misuse the ServerConfig.PublicKeyCallback callback may be susceptible to an authorization bypass. For example, an attacker may send public keys A and B and authenticate with A. PublicKeyCallback would be called only twice, first with A and then with B. A vulnerable application may then make authorization decisions based on key B, for which the attacker does not control the private key. The misuse of ServerConfig.PublicKeyCallback may cause an authorization bypass.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as important rather than critical because it does not directly enable unauthorized access but rather introduces a risk of authorization bypass if the application or library misuses the PublicKeyCallback API. The vulnerability relies on incorrect assumptions made by the application when handling the sequence or state of keys provided during SSH authentication. Properly implemented systems that use the Permissions field or avoid relying on external state remain unaffected. Additionally, the vulnerability does not allow direct exploitation to gain control over a system without the presence of insecure logic in the application\u0027s handling of authentication attempts.\n\n\nRed Hat Enterprise Linux(RHEL) 8 \u0026 9 and Red Hat Openshift marked as not affected as it was determined that the problem function `ServerConfig.PublicKeyCallback`, as noted in the CVE-2024-45337 issue, is not called by Podman, Buildah, containers-common, or the gvisor-tap-vsock projects.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45337"
},
{
"category": "external",
"summary": "RHBZ#2331720",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2331720"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45337"
},
{
"category": "external",
"summary": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909",
"url": "https://github.com/golang/crypto/commit/b4f1988a35dee11ec3e05d6bf3e90b695fbd8909"
},
{
"category": "external",
"summary": "https://go.dev/cl/635315",
"url": "https://go.dev/cl/635315"
},
{
"category": "external",
"summary": "https://go.dev/issue/70779",
"url": "https://go.dev/issue/70779"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ",
"url": "https://groups.google.com/g/golang-announce/c/-nPEi39gI4Q/m/cGVPJCqdAQAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3321",
"url": "https://pkg.go.dev/vuln/GO-2024-3321"
}
],
"release_date": "2024-12-11T18:55:58.506000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Misuse of ServerConfig.PublicKeyCallback may cause authorization bypass in golang.org/x/crypto"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2025-21613",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-01-06T17:00:41.244449+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2335888"
}
],
"notes": [
{
"category": "description",
"text": "An argument injection vulnerability was found in go-git. This flaw allows an attacker to set arbitrary values to git-upload-pack flags, leading to command or code execution, exposure of sensitive data, or other unintended behavior. This is only possible in configurations where the file transport protocol is being used.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-git: argument injection via the URL field",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an argument injection has been discovered in go-git, where an attackers can manipulate git-upload-pack flags, potentially enabling command or code execution leads to an exposure of sensitive data or other unintended actions, this vulnerability occurs exclusively in configurations using the file transport protocol.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-21613"
},
{
"category": "external",
"summary": "RHBZ#2335888",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2335888"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-21613"
},
{
"category": "external",
"summary": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m",
"url": "https://github.com/go-git/go-git/security/advisories/GHSA-v725-9546-7q7m"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3368",
"url": "https://pkg.go.dev/vuln/GO-2025-3368"
}
],
"release_date": "2025-01-06T16:13:10.611000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "In cases where it is not possible to update to the latest version of go-git, it is recommended to enforce validation rules for values passed in the URL field.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "go-git: argument injection via the URL field"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22869",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-26T04:00:47.683125+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348367"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang.org/x/crypto/ssh package. SSH clients and servers are vulnerable to increased resource consumption, possibly leading to memory exhaustion and a DoS. This can occur during key exchange when the other party is slow to respond during key exchange.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "While this flaw affects both SSH clients and servers implemented with golang.org/x/crypto/ssh, realistically the flaw will only lead to a DoS when transferring large files, greatly reducing the likelihood of exploitation.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "RHBZ#2348367",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348367"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22869"
},
{
"category": "external",
"summary": "https://go.dev/cl/652135",
"url": "https://go.dev/cl/652135"
},
{
"category": "external",
"summary": "https://go.dev/issue/71931",
"url": "https://go.dev/issue/71931"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3487",
"url": "https://pkg.go.dev/vuln/GO-2025-3487"
}
],
"release_date": "2025-02-26T03:07:48.855000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "This flaw can be mitigated when using the client only connecting to trusted servers.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/crypto/ssh: Denial of Service in the Key Exchange of golang.org/x/crypto/ssh"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-27144",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2025-02-24T23:00:42.448432+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2347423"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in GO-JOSE. In affected versions, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code uses strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. This issue could be exploied by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-770: Allocation of Resources Without Limits or Throttling vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform enforces hardening guidelines to apply the most restrictive settings required for operations, while baseline configurations maintain secure system and software states. A defense-in-depth monitoring strategy includes perimeter firewalls and endpoint protection services that detect excessive resource usage caused by malicious activity or system misconfigurations. In the event of exploitation, process isolation ensures workloads operate in separate environments, preventing any single process from overconsuming CPU or memory and degrading system performance.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "RHBZ#2347423",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2347423"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-27144"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22",
"url": "https://github.com/go-jose/go-jose/commit/99b346cec4e86d102284642c5dcbe9bb0cacfc22"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5",
"url": "https://github.com/go-jose/go-jose/releases/tag/v4.0.5"
},
{
"category": "external",
"summary": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78",
"url": "https://github.com/go-jose/go-jose/security/advisories/GHSA-c6gw-w398-hv78"
}
],
"release_date": "2025-02-24T22:22:22.863000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "As a workaround, applications can pre-validate that payloads being passed to Go JOSE do not contain an excessive number of `.` characters.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "go-jose: Go JOSE\u0027s Parsing Vulnerable to Denial of Service"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"known_not_affected": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T15:51:18+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:2bae3100587b970b7246ae28196982edc6b9dae145f4d8c812fc9d78bff20961_amd64",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:475a27e370e023af9fc2698ce9b14a97cd0302d27f2bc52dc680bb63a82eb707_s390x",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:e4699d011786df4d3b8481b0b79a41c6cf2450c28a96d983b506393734a24c3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-kubevirt-velero-plugin-rhel9@sha256:f78f207306aebfe90a9126218b77b64a088b68122f8805b5b69e47972e5d298a_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:41f32fb3b6f3c1ed7be1f2580dd0fcc861c8240c8470b4e0346e0ba5bbb512b5_s390x",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:a0dad19da75a825d5756e033590df8cdb5a6af0f55f906b9b1000d4c3adccd5a_amd64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:abf07f4cad8f18537ccc2f162b25e11a5cae547c5f0db789f573ebc42a327041_arm64",
"9Base-OADP-1.4:oadp/oadp-mustgather-rhel9@sha256:d9bcac4f030c419292e13e517baf606514dece94182328e9f54058508a5138f1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7317ed83242340597b5cdde8ee314606ddd563d0067ee85c12eb21037e2feb99_amd64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:7bbd1cb460a20aa568f543122ead86a7590827ed04166b82902cd68f60c67b4a_arm64",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:c06a0dc726d75fbed4c5f0ed5beb1abafdc2f85997d9d0b1dab41775b7ffe07d_s390x",
"9Base-OADP-1.4:oadp/oadp-operator-bundle@sha256:f05c810e2b1c445a5d997826f423b6759c11b188dd8781af5908c085d082ceac_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a695cf5140b0b109ede8c718c7b5b720fbe3f92c033f999506d78e2341c01203_ppc64le",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:a8b86cbc818be479fd560b85e129e917c2314c82070d39a0c1453d8f11631ec5_s390x",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:c64c81ccaa4d3ed1c2b333936b0a9aa111e4dde2de88af5780ebd83f3b29bad6_amd64",
"9Base-OADP-1.4:oadp/oadp-rhel9-operator@sha256:e4a7bd1b9aeae7350256a65fcb094cff2622e569ca8768df63d43682dff364d4_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:2cdd8800ab19ff52a6682d3a6477c745b09224998dd4d7c5882111496ae8ec09_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:36a22693fd6d1d2721f2f6d579bc638d51ae3648766cc57118f6956cd10aba36_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:969922831941453a7d0c16bbe908b3b3596493134e68e771bd49ed9460f38bf1_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-aws-rhel9@sha256:e97dc347f843eab864efb81f939b425554e6db58cde788a942afd7b00ac470df_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:6ab225df2a249068ce7f22d909916ee94e58abcbae8662d4df3f0e93e4b97eed_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:a654a342057e7f679a96a5f18069bf6568e9a9f59f9f1934bf02f346a73cfe25_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d70161cdeb833ec007dfad5a7f1b1ff411a10fe054b9ede12f3d7879e201ee17_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-gcp-rhel9@sha256:d9cc11a9154a89f84d66874f773225b6ac2b9a3342bd4d15cbb2ee8639c5f05f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:121c80f73d2739694de126801e5c9622584ddc61fad9d1953e56fc83439ce074_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:1ead7c1b32cb4ff2ec3002142a2fa25dbde1cc99c9ab07742e06981055963716_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:9f7b3d93c79057eaefd036c8aa06f392487a73c1dde9a5bdecac73610b42461d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-legacy-aws-rhel9@sha256:cc1323f77941a5c0d4202ab96ca1643b6d06df4febf996de2ee82f43010e319c_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:18bfc85cc1a69536c266b0d168644406ccab9943aeb076a4e1a241655783a199_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:6c8c1cee0d702a5917c16decf62950adddc5ad4b629492b50a2d3c860dad14c2_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:7d22ecdc5faffcf9073c2b08178363820dc74d6fed62d0974bb3df309be573cb_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-for-microsoft-azure-rhel9@sha256:fb57f4b7e2df487e6a8d272168c88ccd2f9f9b4d06efe23cf271c900d84d66cc_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:6fb517f7cba99c4db682a9e71e4afce78f0f6b2b6fed6ee83ee39e3883af72d1_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:7c3889900001f080690330f619d8e509e7005363a984eeb47221359b91166674_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:b76bf2f89b41f4f5a3fb696a3942f26eb1ffbdf5a0bc0d9611906dd1de177d16_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-plugin-rhel9@sha256:d37ce4423a62897fa3ba2b59fe9bb3a4832088020ea089dd03b920a36179418f_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:37a60c31f57eb012097db76db3682d1c98936c581f64fda05fd705805b34327d_arm64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:8d42dac3bdfb6f30bbbb62f83b9a3847c56ee405474b543e51619735e1b6dea4_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:aaf2bfc6b4a84f6b56592cfaa63552bea96ac5c8283f883b0f810a4c00b5f469_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-restic-restore-helper-rhel9@sha256:ebe2f773be55633f5d78274d9b85c253cd97257e227f20a12f20f27722c56885_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:489b4765e3f7f9da000be488e6ee755f9e930ce2e0d688c39677fc964cd1ae3a_ppc64le",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:6eb63751e7f228d3b91abd9927ca0fd84d73aa095bc76afd681340f85c36cd92_amd64",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:704acaaf95af349cb107ac6df2bfef5da3df3d5fc16f16c631b5e5f97492bcaf_s390x",
"9Base-OADP-1.4:oadp/oadp-velero-rhel9@sha256:8f28683c1b38621778de147f3f2329119f843e017d48a33de14fcadfc9f4384b_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:9067
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9067",
"url": "https://access.redhat.com/errata/RHSA-2025:9067"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9067.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:22+00:00",
"generator": {
"date": "2025-10-08T15:56:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9067",
"initial_release_date": "2025-06-16T01:41:32+00:00",
"revision_history": [
{
"date": "2025-06-16T01:41:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:41:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-2.el8_6.src",
"product": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.src",
"product_id": "grafana-pcp-0:3.2.0-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-2.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"product": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"product_id": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-2.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"product": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"product_id": "grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-2.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"product": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"product_id": "grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-2.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-2.el8_6.s390x",
"product": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.s390x",
"product_id": "grafana-pcp-0:3.2.0-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-2.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.src"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.aarch64"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.ppc64le"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.s390x"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.src"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.src"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:41:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9067"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:grafana-pcp-0:3.2.0-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:11479
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat Advanced Cluster Security for\nKubernetes (RHACS). The updated image includes security and bug fixes.\n\nRed Hat Product Security has rated this update as having a security impact\nof Critical. A Common Vulnerability Scoring System (CVSS) base score,\nwhich gives a detailed severity rating, is available for each vulnerability\nfrom the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This release of RHACS 4.7.5 includes security and bug fixes. If you are\nusing an earlier version of RHACS 4.7, you are advised to upgrade to this\npatch release 4.7.5.\n\nBugs fixed:\n\n* Before this update, incorrect interpretation of Red Hat Enterprise Linux (RHEL) 10 Common Platform Enumeration (CPE) strings caused Scanner V4 to fail distribution checks on RHEL 10 systems. With this update, an updated RHEL CPE major version pattern resolves the issue, and Scanner V4 can now correctly support RHEL 10.\n\n* Before this update, the failure of Sensor to call stream.Recv() caused gRPC flow control to block image reprocessing every 4 hours. With this update, the reprocessing loop includes a timeout for sending messages to Sensors, which resolves the issue and resumes the image reprocessing as expected.\n\n* Before this update, you could observe excessive logging of telemetry collection status, resulting in log spam. With this update, the telemetry collection has been configured to not emit repeated logs continuously, which resolves the issue and significantly reduces the log volume.\n\n* Before this update, a flaw in the signature verification algorithm caused valid signatures to be reported as invalid if they had a certain payload format. With this update, the enhanced robustness of the algorithm resolves the issue, and the system can now correctly assess the validity of signatures.\n\nSecurity issue(s) fixed:\n\n* Flaw in net/http allowed request smuggling due to improper handling of bare line feed (LF) in chunked data. (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, and other related information, refer to the CVE page(s) listed in\nthe References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11479",
"url": "https://access.redhat.com/errata/RHSA-2025:11479"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.7/html/release_notes/release-notes-47",
"url": "https://docs.redhat.com/en/documentation/red_hat_advanced_cluster_security_for_kubernetes/4.7/html/release_notes/release-notes-47"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "ROX-30092",
"url": "https://issues.redhat.com/browse/ROX-30092"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11479.json"
}
],
"title": "Red Hat Security Advisory: ACS 4.7 enhancement and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:22+00:00",
"generator": {
"date": "2025-10-08T15:55:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:11479",
"initial_release_date": "2025-07-21T18:31:30+00:00",
"revision_history": [
{
"date": "2025-07-21T18:31:30+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-21T18:31:30+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "RHACS 4.7 for RHEL 8",
"product": {
"name": "RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:advanced_cluster_security:4.7::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat Advanced Cluster Security for Kubernetes"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.5-7"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.5-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.5-6"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7?arch=amd64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.5-4"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.5-7"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.5-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.5-6"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74?arch=s390x\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.5-4"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.5-7"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.5-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.5-6"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17?arch=arm64\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.5-4"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"product_id": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-central-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"product_id": "advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-collector-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"product_id": "advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-main-rhel8\u0026tag=4.7.5-7"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"product_id": "advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-operator-bundle\u0026tag=4.7.5-3"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"product_id": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-rhel8-operator\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"product_id": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-roxctl-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-db-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-slim-rhel8\u0026tag=4.7.5-4"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-rhel8\u0026tag=4.7.5-6"
}
}
},
{
"category": "product_version",
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"product": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"product_id": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3?arch=ppc64le\u0026repository_url=registry.redhat.io/advanced-cluster-security/rhacs-scanner-v4-db-rhel8\u0026tag=4.7.5-4"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64 as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"relates_to_product_reference": "8Base-RHACS-4.7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x as a component of RHACS 4.7 for RHEL 8",
"product_id": "8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x"
},
"product_reference": "advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x",
"relates_to_product_reference": "8Base-RHACS-4.7"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-21T18:31:30+00:00",
"details": "If you are using an earlier version of RHACS 4.7, you are advised to upgrade to this patch release 4.7.5.",
"product_ids": [
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11479"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:0e33392da0d7bbb235b4b66cb8d78942b18e17346bef10debf66c94c2eb919cd_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:3658f562db59177ca5fa2fa6abdcacf422d4e990ba5f252742d921dfb33031c4_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:d196be6afa8e8f414261f338a170ebd603501f5443ebc94bdeafbbce0c9a2bad_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-central-db-rhel8@sha256:f2d6d9ad43674206c737c80a9bddb16e399dcd6cc6dde768bc1e551e442685f6_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:373e1d052319793c422f5bf1a2813ab28b127ed3ddbfa59d438dba981a22390f_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:5971d1027a17f0f09f491c90803e7fd6b28a8278cc65957c2c609d535f2a57d3_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:84c178fa81e2d734f443f324f68a69dcb2e9343c9e117aee1d17cdc06b262975_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-collector-rhel8@sha256:dee0c583b23b994947bc5a3460b00b38ac42b1c9c9fa2120ae2671f1fcfdaa8f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:4bece34ab6f756802f34902b56b2c58b2004f785d1ac9a144d7b6c60fb468f94_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:84f6213a7e624f6840dc333a9b026bde8f8dc5b138def8ad34f77ad4c8290a7d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b0e8add7c50671a33b5b871765a27c454e9f906972df6ba58e8c7cca6f29577e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-main-rhel8@sha256:b3c49717ae9d165c49899fa2229259dacc8e1b50b790ebf4e5ee2a2c9937f40e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:15338b82f8d118e34a3f83fc5a7a487f98c7ecfeed63b3109de36260d0ce8193_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:3164da1efd6901ed655b9f47177a841060e576b6045e8ba2f8fd527b6dfdead5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:4c6cbd9b76fc8f075ba6e6224931b2c83b321d6738c2ce0e47450c0415ebfa22_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-operator-bundle@sha256:b25030fe76bfdec49c19a0c463983de579e251e97d1ff79313bcfd817044e53a_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:0ae31519a4168ec0180ba237e77557aad09642c4f56fc83fa286c77314c7ed3c_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:677fc19a2525e922f719c5520b25771693221912633236a63376e30b8735b077_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b361c57d1b4b145a0704d6e386fce75cde046fcc4f5e4313f6abcb85f0f2c917_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-rhel8-operator@sha256:b5c099016b002a2cbf77f945c7b5226d7c2b3d9dfd7eb5612d188bc78b1d2ed5_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:1f4e220c147304bd90aca478f58d8d00caf96bb231ca8f4d8c61dd9146272f2d_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:3073389c9ee2eea0acccb7f728a58af9f09ac96f602a128044eb55e2df8a67b0_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:41e74ab416bc94255ba81807cf94f5b6dbd5fee0be33fdd79b94beace693053d_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-roxctl-rhel8@sha256:cff0015b4de3aeb6dd25ff7ed914dbcc75dd610928262f45e07568e6eaaecbe9_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:540c97fdc8a7a802f44597e3a831e7e0a08e2dd19fd532303ab2745fffb2dd0a_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:593c13b2add7323424985a86fb78c5632331ec63219a1db89d84ae4924923318_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:68c2c3ef584110c7073caf2a30c06193c79cb393f04b6febd7f187b9a5380821_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-rhel8@sha256:8c1036b0dbd905c9cb5ac5303484dcef6e70bda8ba808a462e286a4d2d35605e_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:6cf7465998f4ffb5875678b2c8f99ab8d48349a47efedf87f83ec95d89179f2e_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8aa8d37a96b7749aca258238799d742756971dd12542eac1a376658de04816f7_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:8bad558e1b79f535bcb8912d95b5de7d90c00b7c04654b505fe7427033ca72f4_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-db-slim-rhel8@sha256:f666c610910a6ebf1a6b27f6a7208d11d9f25090895b5e6ddbba1dcbb53498ee_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:239aed396aa303b7a2000fb31e00c4e93dbd0de3be1980bef80998dc53e84dba_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:7795400c46d7161a83eabd75899cb39dd47b3a9b6d6f9307df42b818a7e73d92_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:b9a3446b842615f255d80ea7860e5776df8d51c6977fe679953bcda2da8a3967_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-rhel8@sha256:cf31fa05dd1136e9f59464e16fcf07aa86c2c6bf0f1b337d57f598d9852b6610_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:1290bb181f6fbddebf6116ad649af8126ea288e3bb755a2562b227b74d9e7689_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:634bdfd5abfb3d0ee01b17353c3a2b75e2dcfd28045ded6527e85a5e6d10132f_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:871d1bb3f623723e9e401e685a9a39101eb626e8d3e09b81d4698f0c9498629b_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-slim-rhel8@sha256:efbc1c135f9b58216feaa68824574cc2da17b7ea023e5c7ed5a9057da4e040f6_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:549a4d03f7a7597445afba4155f9d03f479e693c05358d25367e5f34f1b38b74_s390x",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:7b2f15e4dedc7936cadecfc2750ed6d50cff5c5c4374ba5940baa648e8ca59a3_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:bc031662fe92831d1ee1994d024436405ff953d4bf7bf77022a04172776acdf7_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-db-rhel8@sha256:fd45899205271b4d83f80a965737a94f6db49293619c564c5cb823cc30aa8b17_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:001562a7b331a9507306980f1dba9f666c693f1b470a6bef4bff1270653ff627_arm64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:08987210a572cfa013c68a0d671de7bb90b7ddbbdbf81215e2af762d273682e5_ppc64le",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:636eeb96634713bc5a59284349bfc92fe766fbd569e4b22d27947a424ea8cd31_amd64",
"8Base-RHACS-4.7:advanced-cluster-security/rhacs-scanner-v4-rhel8@sha256:904c3e32561f485c92c70265b92ec1a8f740a7920c9dfbe8b539ccc1cfaec3b8_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8477
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8477",
"url": "https://access.redhat.com/errata/RHSA-2025:8477"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8477.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:11+00:00",
"generator": {
"date": "2025-10-08T15:56:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8477",
"initial_release_date": "2025-06-04T00:26:24+00:00",
"revision_history": [
{
"date": "2025-06-04T00:26:24+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-04T00:26:24+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el10_0.aarch64",
"product": {
"name": "go-toolset-0:1.23.9-1.el10_0.aarch64",
"product_id": "go-toolset-0:1.23.9-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el10_0.aarch64",
"product": {
"name": "golang-0:1.23.9-1.el10_0.aarch64",
"product_id": "golang-0:1.23.9-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el10_0.aarch64",
"product": {
"name": "golang-bin-0:1.23.9-1.el10_0.aarch64",
"product_id": "golang-bin-0:1.23.9-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el10_0.ppc64le",
"product": {
"name": "go-toolset-0:1.23.9-1.el10_0.ppc64le",
"product_id": "go-toolset-0:1.23.9-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el10_0.ppc64le",
"product": {
"name": "golang-0:1.23.9-1.el10_0.ppc64le",
"product_id": "golang-0:1.23.9-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el10_0.ppc64le",
"product": {
"name": "golang-bin-0:1.23.9-1.el10_0.ppc64le",
"product_id": "golang-bin-0:1.23.9-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el10_0.x86_64",
"product": {
"name": "go-toolset-0:1.23.9-1.el10_0.x86_64",
"product_id": "go-toolset-0:1.23.9-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el10_0.x86_64",
"product": {
"name": "golang-0:1.23.9-1.el10_0.x86_64",
"product_id": "golang-0:1.23.9-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el10_0.x86_64",
"product": {
"name": "golang-bin-0:1.23.9-1.el10_0.x86_64",
"product_id": "golang-bin-0:1.23.9-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el10_0.s390x",
"product": {
"name": "go-toolset-0:1.23.9-1.el10_0.s390x",
"product_id": "go-toolset-0:1.23.9-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el10_0.s390x",
"product": {
"name": "golang-0:1.23.9-1.el10_0.s390x",
"product_id": "golang-0:1.23.9-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el10_0.s390x",
"product": {
"name": "golang-bin-0:1.23.9-1.el10_0.s390x",
"product_id": "golang-bin-0:1.23.9-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el10_0.src",
"product": {
"name": "golang-0:1.23.9-1.el10_0.src",
"product_id": "golang-0:1.23.9-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.23.9-1.el10_0.noarch",
"product": {
"name": "golang-docs-0:1.23.9-1.el10_0.noarch",
"product_id": "golang-docs-0:1.23.9-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.23.9-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.23.9-1.el10_0.noarch",
"product": {
"name": "golang-misc-0:1.23.9-1.el10_0.noarch",
"product_id": "golang-misc-0:1.23.9-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.23.9-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.23.9-1.el10_0.noarch",
"product": {
"name": "golang-src-0:1.23.9-1.el10_0.noarch",
"product_id": "golang-src-0:1.23.9-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.23.9-1.el10_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.23.9-1.el10_0.noarch",
"product": {
"name": "golang-tests-0:1.23.9-1.el10_0.noarch",
"product_id": "golang-tests-0:1.23.9-1.el10_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.23.9-1.el10_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.aarch64"
},
"product_reference": "go-toolset-0:1.23.9-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.ppc64le"
},
"product_reference": "go-toolset-0:1.23.9-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.s390x"
},
"product_reference": "go-toolset-0:1.23.9-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.x86_64"
},
"product_reference": "go-toolset-0:1.23.9-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.aarch64"
},
"product_reference": "golang-0:1.23.9-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.ppc64le"
},
"product_reference": "golang-0:1.23.9-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.s390x"
},
"product_reference": "golang-0:1.23.9-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.src"
},
"product_reference": "golang-0:1.23.9-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.x86_64"
},
"product_reference": "golang-0:1.23.9-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.aarch64"
},
"product_reference": "golang-bin-0:1.23.9-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.ppc64le"
},
"product_reference": "golang-bin-0:1.23.9-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.s390x"
},
"product_reference": "golang-bin-0:1.23.9-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.x86_64"
},
"product_reference": "golang-bin-0:1.23.9-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.23.9-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-docs-0:1.23.9-1.el10_0.noarch"
},
"product_reference": "golang-docs-0:1.23.9-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.23.9-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-misc-0:1.23.9-1.el10_0.noarch"
},
"product_reference": "golang-misc-0:1.23.9-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.23.9-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-src-0:1.23.9-1.el10_0.noarch"
},
"product_reference": "golang-src-0:1.23.9-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.23.9-1.el10_0.noarch as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-tests-0:1.23.9-1.el10_0.noarch"
},
"product_reference": "golang-tests-0:1.23.9-1.el10_0.noarch",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-src-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.23.9-1.el10_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-04T00:26:24+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-src-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.23.9-1.el10_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8477"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-src-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.23.9-1.el10_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:go-toolset-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.src",
"AppStream-10.0.Z:golang-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.aarch64",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.ppc64le",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.s390x",
"AppStream-10.0.Z:golang-bin-0:1.23.9-1.el10_0.x86_64",
"AppStream-10.0.Z:golang-docs-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-misc-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-src-0:1.23.9-1.el10_0.noarch",
"AppStream-10.0.Z:golang-tests-0:1.23.9-1.el10_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8918
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8918",
"url": "https://access.redhat.com/errata/RHSA-2025:8918"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8918.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:16+00:00",
"generator": {
"date": "2025-10-08T15:56:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8918",
"initial_release_date": "2025-06-11T16:05:50+00:00",
"revision_history": [
{
"date": "2025-06-11T16:05:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-11T16:05:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-10.el8_10.src",
"product": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.src",
"product_id": "grafana-pcp-0:5.1.1-10.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-10.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"product": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"product_id": "grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-10.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-10.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-10.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"product": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"product_id": "grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-10.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"product_id": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-10.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-10.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"product": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"product_id": "grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-10.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64",
"product_id": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-10.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-10.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:5.1.1-10.el8_10.s390x",
"product": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.s390x",
"product_id": "grafana-pcp-0:5.1.1-10.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@5.1.1-10.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"product": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"product_id": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debugsource@5.1.1-10.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"product": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"product_id": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@5.1.1-10.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.aarch64"
},
"product_reference": "grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.ppc64le"
},
"product_reference": "grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.s390x"
},
"product_reference": "grafana-pcp-0:5.1.1-10.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.src"
},
"product_reference": "grafana-pcp-0:5.1.1-10.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:5.1.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.x86_64"
},
"product_reference": "grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64"
},
"product_reference": "grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-11T16:05:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8918"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debuginfo-0:5.1.1-10.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-pcp-debugsource-0:5.1.1-10.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10767
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.20 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact\nof Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.18.20. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2025:10768\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nSecurity Fix(es):\n\n* sudo: LPE via host option (CVE-2025-32462)\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS\nscore, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10767",
"url": "https://access.redhat.com/errata/RHSA-2025:10767"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "OCPBUGS-43939",
"url": "https://issues.redhat.com/browse/OCPBUGS-43939"
},
{
"category": "external",
"summary": "OCPBUGS-46401",
"url": "https://issues.redhat.com/browse/OCPBUGS-46401"
},
{
"category": "external",
"summary": "OCPBUGS-46629",
"url": "https://issues.redhat.com/browse/OCPBUGS-46629"
},
{
"category": "external",
"summary": "OCPBUGS-47495",
"url": "https://issues.redhat.com/browse/OCPBUGS-47495"
},
{
"category": "external",
"summary": "OCPBUGS-54744",
"url": "https://issues.redhat.com/browse/OCPBUGS-54744"
},
{
"category": "external",
"summary": "OCPBUGS-55246",
"url": "https://issues.redhat.com/browse/OCPBUGS-55246"
},
{
"category": "external",
"summary": "OCPBUGS-55297",
"url": "https://issues.redhat.com/browse/OCPBUGS-55297"
},
{
"category": "external",
"summary": "OCPBUGS-56434",
"url": "https://issues.redhat.com/browse/OCPBUGS-56434"
},
{
"category": "external",
"summary": "OCPBUGS-56609",
"url": "https://issues.redhat.com/browse/OCPBUGS-56609"
},
{
"category": "external",
"summary": "OCPBUGS-56624",
"url": "https://issues.redhat.com/browse/OCPBUGS-56624"
},
{
"category": "external",
"summary": "OCPBUGS-56928",
"url": "https://issues.redhat.com/browse/OCPBUGS-56928"
},
{
"category": "external",
"summary": "OCPBUGS-57037",
"url": "https://issues.redhat.com/browse/OCPBUGS-57037"
},
{
"category": "external",
"summary": "OCPBUGS-57070",
"url": "https://issues.redhat.com/browse/OCPBUGS-57070"
},
{
"category": "external",
"summary": "OCPBUGS-57124",
"url": "https://issues.redhat.com/browse/OCPBUGS-57124"
},
{
"category": "external",
"summary": "OCPBUGS-57197",
"url": "https://issues.redhat.com/browse/OCPBUGS-57197"
},
{
"category": "external",
"summary": "OCPBUGS-57213",
"url": "https://issues.redhat.com/browse/OCPBUGS-57213"
},
{
"category": "external",
"summary": "OCPBUGS-57286",
"url": "https://issues.redhat.com/browse/OCPBUGS-57286"
},
{
"category": "external",
"summary": "OCPBUGS-57318",
"url": "https://issues.redhat.com/browse/OCPBUGS-57318"
},
{
"category": "external",
"summary": "OCPBUGS-57328",
"url": "https://issues.redhat.com/browse/OCPBUGS-57328"
},
{
"category": "external",
"summary": "OCPBUGS-57427",
"url": "https://issues.redhat.com/browse/OCPBUGS-57427"
},
{
"category": "external",
"summary": "OCPBUGS-57767",
"url": "https://issues.redhat.com/browse/OCPBUGS-57767"
},
{
"category": "external",
"summary": "OCPBUGS-57818",
"url": "https://issues.redhat.com/browse/OCPBUGS-57818"
},
{
"category": "external",
"summary": "OCPBUGS-57931",
"url": "https://issues.redhat.com/browse/OCPBUGS-57931"
},
{
"category": "external",
"summary": "OCPBUGS-57935",
"url": "https://issues.redhat.com/browse/OCPBUGS-57935"
},
{
"category": "external",
"summary": "OCPBUGS-57947",
"url": "https://issues.redhat.com/browse/OCPBUGS-57947"
},
{
"category": "external",
"summary": "OCPBUGS-57964",
"url": "https://issues.redhat.com/browse/OCPBUGS-57964"
},
{
"category": "external",
"summary": "OCPBUGS-57970",
"url": "https://issues.redhat.com/browse/OCPBUGS-57970"
},
{
"category": "external",
"summary": "OCPBUGS-58044",
"url": "https://issues.redhat.com/browse/OCPBUGS-58044"
},
{
"category": "external",
"summary": "OCPBUGS-58067",
"url": "https://issues.redhat.com/browse/OCPBUGS-58067"
},
{
"category": "external",
"summary": "OCPBUGS-58088",
"url": "https://issues.redhat.com/browse/OCPBUGS-58088"
},
{
"category": "external",
"summary": "OCPBUGS-58095",
"url": "https://issues.redhat.com/browse/OCPBUGS-58095"
},
{
"category": "external",
"summary": "OCPBUGS-58126",
"url": "https://issues.redhat.com/browse/OCPBUGS-58126"
},
{
"category": "external",
"summary": "OCPBUGS-58135",
"url": "https://issues.redhat.com/browse/OCPBUGS-58135"
},
{
"category": "external",
"summary": "OCPBUGS-58159",
"url": "https://issues.redhat.com/browse/OCPBUGS-58159"
},
{
"category": "external",
"summary": "OCPBUGS-58233",
"url": "https://issues.redhat.com/browse/OCPBUGS-58233"
},
{
"category": "external",
"summary": "OCPBUGS-58264",
"url": "https://issues.redhat.com/browse/OCPBUGS-58264"
},
{
"category": "external",
"summary": "OCPBUGS-58312",
"url": "https://issues.redhat.com/browse/OCPBUGS-58312"
},
{
"category": "external",
"summary": "OCPBUGS-58317",
"url": "https://issues.redhat.com/browse/OCPBUGS-58317"
},
{
"category": "external",
"summary": "OCPBUGS-58321",
"url": "https://issues.redhat.com/browse/OCPBUGS-58321"
},
{
"category": "external",
"summary": "OCPBUGS-58346",
"url": "https://issues.redhat.com/browse/OCPBUGS-58346"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10767.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.20 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:15+00:00",
"generator": {
"date": "2025-10-08T15:55:15+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10767",
"initial_release_date": "2025-07-17T21:32:29+00:00",
"revision_history": [
{
"date": "2025-07-17T21:32:29+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-17T21:32:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:15+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507071104.p0.gd1afaf4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507091633.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507091633.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507081733.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507081733.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507081733.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507081733.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507081733.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507071104.p0.ga472d07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507081733.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507081733.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.geb6123b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g3bedb4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507081733.p0.g9d253e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507091633.p0.g7e83dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507091033.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507081733.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507081733.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507091633.p0.g4a531db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product_id": "redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507081733.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507081733.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507081733.p0.g9e2015c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507091633.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507081733.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g9fce26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507071104.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507081733.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507081733.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507081733.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"product_id": "openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507081733.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507081733.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g3ffdea6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1b9ad92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507091033.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507081733.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507081733.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507081733.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507081733.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507081733.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507092034.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507081733.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507091633.p0.ge21ee03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g1f76c23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507081733.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507091633.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"product": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"product_id": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507091512-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507081733.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507071104.p0.gd1afaf4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507091633.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507091633.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507081733.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.18.0-202507081733.p0.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507081733.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507081733.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507081733.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507081733.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507071104.p0.ga472d07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507081733.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202507071104.p0.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202507071104.p0.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202507081203.p0.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.18.0-202507081203.p0.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507081733.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.geb6123b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g3bedb4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507081733.p0.g9d253e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507091633.p0.g7e83dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507091033.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507081733.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507081733.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507091633.p0.g4a531db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product_id": "redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507081733.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507081733.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g09e1ab6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g987615c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507081733.p0.g9e2015c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507091633.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507081733.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g9fce26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507071104.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507081733.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507081733.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507081733.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"product_id": "openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507081733.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507081733.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507081733.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga33026b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g3ffdea6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1b9ad92.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1c7bc07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507091033.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.18.0-202507081733.p0.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.18.0-202507081733.p0.g390bef0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507081733.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507081733.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507081733.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507081733.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507081733.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507081733.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507092034.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gd9fe8f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gafe324b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507081733.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507091633.p0.ge21ee03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g1f76c23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507081733.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507091633.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gcfcad01.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b24141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507091633.p0.gc414d1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507091633.p0.gd664fe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.18.0-202507081733.p0.g7cf7fe2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507081733.p0.g490612b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.18.0-202507081733.p0.gcfcad01.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507071104.p0.gd1afaf4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507091633.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507091633.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507081733.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.18.0-202507081733.p0.g32e7759.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507081733.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507081733.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507081733.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507081733.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507071104.p0.ga472d07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507081733.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507081733.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.geb6123b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g3bedb4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507081733.p0.g9d253e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507091633.p0.g7e83dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507091033.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507081733.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507081733.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507091633.p0.g4a531db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507081733.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507081733.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507081733.p0.g9e2015c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507091633.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507081733.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g9fce26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507071104.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507081733.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507081733.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507081733.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507081733.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507081733.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507081733.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g2ba764f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507091033.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507081733.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507081733.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507081733.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507081733.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507081733.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507081733.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507092034.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507081733.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507091633.p0.ge21ee03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g1f76c23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gd36aea3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g01fc505.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g17ae6fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g10ac06f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507081733.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507091633.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"product": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"product_id": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507091512-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507081733.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.18.0-202507071104.p0.gd1afaf4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.18.0-202507081733.p0.gc937080.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g1ede6c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7345744.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7309caa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g90a296e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.18.0-202507091633.p0.g5932024.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g94c0e70.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.ge2aaf00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.18.0-202507091633.p0.geb75d9b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.18.0-202507081733.p0.g39b37c0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.18.0-202507081733.p0.g3a97784.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.18.0-202507081733.p0.gc21f5d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.18.0-202507081733.p0.g376f0ea.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.18.0-202507081733.p0.g2e139ed.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf0a670c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.18.0-202507071104.p0.ga472d07.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.18.0-202507081733.p0.ga432067.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g92e17ff.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.18.0-202507081733.p0.gdf5ef25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.18.0-202507071104.p0.gb79bdde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.18.0-202507071104.p0.g9161a5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.18.0-202507081203.p0.g50ca44f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.18.0-202507081203.p0.gcfbae04.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g526498a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.gcb5a929.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.18.0-202507081733.p0.gc06a810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.geb6123b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.18.0-202507081733.p0.g21fb8e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.18.0-202507091633.p0.g10d29fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g3bedb4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.18.0-202507081733.p0.g9d253e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5cbc2b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.18.0-202507091633.p0.g7e83dbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.18.0-202507091033.p0.g3806ce1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.18.0-202507081733.p0.gd805894.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.18.0-202507081733.p0.g716eb0e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.18.0-202507081733.p0.g817e6dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.g0a39d2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.18.0-202507091633.p0.g4a531db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.18.0-202507081733.p0.g3cca6fe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gce2c2d1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product_id": "redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.18"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g69c47df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.18.0-202507081733.p0.g615411a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g9257597.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.18.0-202507081733.p0.g0e41f7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g2f62712.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gc395190.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g09e1ab6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.gb51cd6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf54f9a1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g9c24d76.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g987615c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g6cced66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g4b34592.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g11ced00.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.gf60e402.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.g7ec03e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6405b3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.18.0-202507081733.p0.g9e2015c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2b407ee.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gbeacfbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g63df38b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g4a9bc4f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g474ad65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.18.0-202507091633.p0.ge30ce1d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.18.0-202507081733.p0.gd1e0195.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g2f2737e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g3385690.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.18.0-202507081733.p0.g9fce26d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g85cb407.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd17bf3a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6fe7000.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7cafd0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g1e3caa4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gd967a73.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g383f101.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g33a1141.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0fac9aa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6182930.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g59ba356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.18.0-202507081733.p0.g01d5fbb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g88088e4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0a6f6eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gf1711cf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g5fd8525.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.18.0-202507071104.p0.g5cdbe18.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g65d0644.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.18.0-202507081733.p0.g8caab45.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.18.0-202507091633.p0.gb4e1047.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.18.0-202507081733.p0.gcca3837.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g838d248.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.18.0-202507081733.p0.g4163768.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"product_id": "openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.18.0-202507081733.p0.g98ccbe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g6ea2356.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.gaf54f52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1b8c94a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.18.0-202507081733.p0.g7cb8b38.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.18.0-202507081733.p0.g793e0a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gd9a7124.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7f9ed15.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.18.0-202507081733.p0.g7149f2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.18.0-202507091033.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.18.0-202507081733.p0.g14cd7a6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.18.0-202507081733.p0.g962ccca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.18.0-202507081733.p0.g8dec42d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2111495.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.18.0-202507081733.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g6261ac9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.18.0-202507081733.p0.g53274f1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.18.0-202507081733.p0.g390bef0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.18.0-202507081733.p0.g01f6b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.18.0-202507081733.p0.gd914e77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.ga91d9a8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.18.0-202507081733.p0.gab43283.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.ge46a6d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.18.0-202507081733.p0.g5f37d0c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.gac43b0f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.18.0-202507081733.p0.gb851bd3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.18.0-202507081733.p0.ga5e5e80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.18.0-202507081733.p0.ge4c214c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.18.0-202507092034.p0.g47b1354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.18.0-202507081733.p0.g2575ff4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.18.0-202507081733.p0.g9f981b3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.18.0-202507081733.p0.gea60189.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.18.0-202507091633.p0.ge21ee03.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.g1f76c23.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.gcdc9d64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.18.0-202507091633.p0.gf03b55e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.18.0-202507081733.p0.gfc45750.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.18.0-202507081733.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.18.0-202507081733.p0.gce6ffa2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g30efb52.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.18.0-202507081733.p0.gf1599f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.18.0-202507091633.p0.g4fcb2d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.18.0-202507092034.p0.g5a7022b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.18.0-202507081733.p0.g7498774.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.18.0-202507081733.p0.g35c1136.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.18.0-202507081733.p0.g490612b.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"product": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"product_id": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507091512-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64",
"product": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64",
"product_id": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=418.94.202507091512-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64"
},
"product_reference": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le"
},
"product_reference": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x"
},
"product_reference": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
},
"product_reference": "rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-17T21:32:29+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:5e06105a6ba80d04eb5d8d3f9a672fb743ce4710876d99a375c2d9f7b7eaa783\n\n (For s390x architecture)\n The image digest is sha256:2771caf2e2feb31b09ba8c940df42c16b98aceb455156fdf247025ae80e169ab\n\n (For ppc64le architecture)\n The image digest is sha256:1e7c7b5eb1d96ce6c285f292ffbe1a7a757c99ea4ad2945a05723bb95c2b591e\n\n (For aarch64 architecture)\n The image digest is sha256:399af8a368f954b6804c3d76d0553eed55435f123a5e362d03b3f5c6aff262ac\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10767"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-32462",
"cwe": {
"id": "CWE-863",
"name": "Incorrect Authorization"
},
"discovery_date": "2025-06-24T21:21:40.408000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2374692"
}
],
"notes": [
{
"category": "description",
"text": "A privilege escalation vulnerability was found in Sudo. In certain configurations, unauthorized users can gain elevated system privileges via the Sudo host option (`-h` or `--host`). When using the default sudo security policy plugin (sudoers), the host option is intended to be used in conjunction with the list option (`-l` or `--list`) to determine what permissions a user has on a different system. However, this restriction can be bypassed, allowing a user to elevate their privileges on one system to the privileges they may have on a different system, effectively ignoring the host identifier in any sudoers rules. This vulnerability is particularly impactful for systems that share a single sudoers configuration file across multiple computers or use network-based user directories, such as LDAP, to provide sudoers rules on a system.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "sudo: LPE via host option",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is classified as a Local Privilege Escalation (LPE), meaning an attacker needs an authenticated account before they could exploit it. Due to this restriction, the severity is rated Important. Additionally, for a system to be vulnerable, it must already be in a non-default configuration.\n\nThe system\u2019s sudoers file must contain rules that define that user\u2019s privileges on a different system. There are multiple mechanisms a system administrator could use to distribute sudoers rules, such as LDAP, Ansible playbooks, or via inclusion in a \u201cGolden Image,\u201d and therefore may be affected by this vulnerability. In environments using LDAP to manage sudoers files, look for sudoRoles objects that use sudoHost values to manage different levels of user privliges across multiple systems.\n\nIn situations where host A\u2019s sudoers rules include permissions defined for another host B, a user on host A could use the privileges granted to them on host B while logged into host A. For example, a sudoers file on hostA and hostB might include the following rules:\n```\nAlice\thostA = ALL\nBob\thostB = ALL\n```\nIf Bob logs into hostA and runs `sudo some command`, Sudo will check that Bob has permission to run `some command` on hostA. Since Bob does NOT have that privilege on hostA, Sudo will deny the requested command.\n\nHowever, the local Sudo rules on hostA can be bypassed if Bob logs into hostA and runs `sudo -h hostB some command`. In this case, Sudo will verify that Bob has permission to run `some command` on hostB. Since Bob does have that privilege, Sudo will run the requested command on hostA, where Bob is currently logged in.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-32462"
},
{
"category": "external",
"summary": "RHBZ#2374692",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2374692"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-32462"
},
{
"category": "external",
"summary": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host",
"url": "https://www.stratascale.com/vulnerability-alert-CVE-2025-32462-sudo-host"
},
{
"category": "external",
"summary": "https://www.sudo.ws/security/advisories/host_any/",
"url": "https://www.sudo.ws/security/advisories/host_any/"
}
],
"release_date": "2025-06-30T14:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-17T21:32:29+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests\nmay be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:5e06105a6ba80d04eb5d8d3f9a672fb743ce4710876d99a375c2d9f7b7eaa783\n\n (For s390x architecture)\n The image digest is sha256:2771caf2e2feb31b09ba8c940df42c16b98aceb455156fdf247025ae80e169ab\n\n (For ppc64le architecture)\n The image digest is sha256:1e7c7b5eb1d96ce6c285f292ffbe1a7a757c99ea4ad2945a05723bb95c2b591e\n\n (For aarch64 architecture)\n The image digest is sha256:399af8a368f954b6804c3d76d0553eed55435f123a5e362d03b3f5c6aff262ac\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10767"
},
{
"category": "workaround",
"details": "For environments using sudoers files: Remove rules defined in sudoers files that are for any system other than the local system.\n\nFor environments using LDAP: Use a narrow-scoped search path in the SSSD configuration so rules that don\u2019t apply to a system are not included in the LDAP query results.",
"product_ids": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:0080d4a255167ebf17499d3ae6ed1e58bd67ad94fa1816fbf6f41b0ee9e045cb_arm64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:1b08a2c409dc3d9dd3011c690409cc4a581b6e79e131a2952e579f58096aa224_ppc64le",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:a4e97661fc95e862f4caca8875e52254e0cc163dbe3abe2f513b3903faab6594_amd64",
"9Base-RHOSE-4.18:openshift4/aws-kms-encryption-provider-rhel9@sha256:fa37eac690d12110d79543ba796441e5efec2bc7ce34b4eb23895aa37c3be14c_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:1893e933767941b3e24d95da432a41eb093e02b2be599f775e2227956986efa9_s390x",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:455312fbbda63deead56b7c19f590f01531b812bb00c94e0b356effa7bae5031_amd64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:ce768767f84068dccbc99b72ebbb18a87307d779388bf3623376e4aa62e9e44a_arm64",
"9Base-RHOSE-4.18:openshift4/azure-kms-encryption-provider-rhel9@sha256:db0d2cc89eb47c622d8ba8ac445f0a3b06877f01f7591c23d6ee6c88157657f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:976874ced90729a0d3a8115918509097b10d9fb9ed13061d4f0beb893f7f36b9_amd64",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:99664a834524fa40053774fee97375b583a3f37dd5c2f768bb4695adf69f4a07_ppc64le",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:a389f92d8e1ce22b8191ca18cbc7cf497d9aa338430346b1b0ddb0328642771a_s390x",
"9Base-RHOSE-4.18:openshift4/azure-service-rhel9-operator@sha256:af991aeaba688c5df9b10cebfc9da9607c2101a5da15e7e075ffa8c2bca0f42a_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:55006d860ec96e7056fe89a389d925e18d65eb419cd6ce830ea783f3598d6b75_amd64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:5d1192db7d3939d3d774081791a377567561ec6667f984d351d520422ab755ad_ppc64le",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:acc7ee37e3f7919f0e1e503b73793983efa052080a3e68973a6abdd14e230a21_arm64",
"9Base-RHOSE-4.18:openshift4/cloud-network-config-controller-rhel9@sha256:e2c81d7217030c51e60a0fc80b37e23b56720a169784f7bcea7ed230723b742b_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:2617a7b8d90c4e6ed1b3608bd1d23e8103bcf0003e8ce76362bde734a50c4893_amd64",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:5e383985a94ae7736d8ac308632dd4000c5298ff6b7996f1e9b98e21a404fda4_s390x",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:8ec10db8e227598d3c2a2271490a9220ff71e1240fc20e9355866bd1519b24d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/container-networking-plugins-microshift-rhel9@sha256:de83af5706eb857b6f404486f973768c38e00815a9a5fd75968d166bf3a7d75d_arm64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:178febf2c4e882715dcaa441cd5e2c6f4685bd1347c29e500a80648fb3bf79fc_amd64",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:263ca4501543db3c9cb813260777bbfca09fd47422c0efd9f5ca35abc74e0870_s390x",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:9839e3f9eaf84fc96500995c06eefdfad1cefcd506419e6d384164aec79f91a7_ppc64le",
"9Base-RHOSE-4.18:openshift4/driver-toolkit-rhel9@sha256:c2d9a355cab029f51ac7d0a1f179877f143133e0d842934786e57f1cf866a997_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:75ae3cae747eeed781af7934c65e62cf3e965993b3748c48cb757b340c6903ed_arm64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:8bbc67976b1243199c371bb63bc05b07cfddcc2520928a12391064e6de66f44e_amd64",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:a7ca7c4f8cd92d9d9570163f97a448139161d13879951f27d8b7a01fa69ab65a_s390x",
"9Base-RHOSE-4.18:openshift4/egress-router-cni-rhel9@sha256:f243e00288ed450085fe54ef93a6636848866fab7b645b8d12edfbf3cf749de2_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:1aed888175b9d3cf25d4a6d9f22688151dc3e8676b456998f399de4aa6adcd53_s390x",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:68fd0b57072133e2257b5bcf1ed9cfa1e8c39126c8f71aae14c593adc59b4183_arm64",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:cae03cf316602246e8c509af803a0495e351169c9a62889888e98ba597470190_ppc64le",
"9Base-RHOSE-4.18:openshift4/frr-rhel9@sha256:e5fa43c69870844d4a4d8a0e3d56884aedf60380d3d5320ff1946413dc58a073_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:42ad8420741b6e7f0623ef66024cf8d952da3f65923862bec8fa70ad489a854b_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:b6a8243aaebbbb4c5dfb763c84de2fda87d48145ec55bb3a51d42b27c8e7d535_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d16e54ed81cfbdf56676cf30ed1957efa1c0ae952782ad2d9dc37106e3622e2c_ppc64le",
"9Base-RHOSE-4.18:openshift4/insights-runtime-exporter-rhel9@sha256:d508040e736008c93963a7076fdd78dfe67189ceb09ed89162171d4011d161e4_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:412fd79a529c59fe603dc23b8c972adcc1a9d4729839fd1b683d8c33c7872948_s390x",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:a760a9ce4d10096446f9f399b3f0528af9a25e2981c0655627bbeea12b9b7c87_amd64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:aca5cdd698d3e1863e8cabdc8ad223bd52b2ec0f6e243e951fea7c17b1479aa5_arm64",
"9Base-RHOSE-4.18:openshift4/insights-runtime-extractor-rhel9@sha256:c2869ebc092b272ff8b8530df231d2a00fff838c5c6c4ca3cac34209791fad95_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:52cf26bb8ea743a255f131f495d4bdf0040e12247da23b0069912c14b627a392_s390x",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:d96dc11f32b7910862169a0cf85a5d75ebb618c781db40243860680315cc318f_ppc64le",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:dfecc775be08aea377e30686bdacbcb3d6385354f2291b9ab5fd332fd43cda96_arm64",
"9Base-RHOSE-4.18:openshift4/kube-metrics-server-rhel9@sha256:f84e06ba632894c73f4e80959404228fe46c3e5aa85cbd7fac6ea47fb4283cb4_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:5055871a00607029a6708f1c4b214a38672f02774d93f43a86f5a9d66f67a263_amd64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:9ae369b3e0969dd6fc85adc45e233d17cc0a9d1087a61a481f2f64716e95001e_arm64",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:cfebcf8fe2fa9f082e4ef58c5c91b2a81d85f8150cc03c232373c8f53026571d_s390x",
"9Base-RHOSE-4.18:openshift4/kubevirt-csi-driver-rhel9@sha256:fb6ba250a0bfbaf19ebc84b51445e8f333c51db2a4b204b5279973a41c53d9b0_ppc64le",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:5a6678647bed9a9c1c2fac3c16f280284859af6cda90b162d1e8f25dc60758c7_arm64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:688c655a9fcd54a3dfb9aa779b26ebade14adb15ad3bbe22a6158685397af9a5_s390x",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:94289ca501c69d568ce6b47bd7a92ca7b616d4477ce3f606fbbf2e69dc36c346_amd64",
"9Base-RHOSE-4.18:openshift4/network-tools-rhel9@sha256:b877bb750002dc24a4af03ead80ae2f1bde06be08ddbdfa50491bef84c62a811_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:0fbca0f1802b3772341e81b349b0f68bc1459fa2804fa80fa94402052e499c60_s390x",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:5a809fa3eaf2077bb165b88b83be8c28560cef86fb179c393849063b985801b3_ppc64le",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:c0a536e5160889af5e185ad9066c12233639bdd8865cd14f6305db2ab596e8dc_arm64",
"9Base-RHOSE-4.18:openshift4/oc-mirror-plugin-rhel9@sha256:e7ba0ea1fae7d593285ee233c2c6d157eb6c046affe86476c33bc0153a8bfbc6_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:560de2d588fce4f81e85547ef3451c02cdf2c3d0e81b49655008a19f12a80169_amd64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:67122fbd2e894ebb3073d06e4bc68da157f1a14199b1fbb89889b963f57d3527_ppc64le",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:bd2e0bbb292d17a07abfca2b38f3b6bb1221d6fdfc5827e8539109dc588bebfe_arm64",
"9Base-RHOSE-4.18:openshift4/openshift-route-controller-manager-rhel9@sha256:ff05520f8929c7bac64e1a535da257187281befe87d866b26d1244dce007aa3f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:606ee53eea557e2309d67bb2cc21dc0fb8fd263f85b647f6d9416dc541f901f6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:68ebe2007b03014eae60e0d92b55d13e2b7b05206dc340133eeb92786a70acb0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:aad032affcbe11e032e860779c6f48e253c0210ee2a2de91e163d32884c24b8b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-api-server-rhel9@sha256:ce446373e9b9febb8748c77d4243ee47a492371eb8b536e747f19b7ac9c38e0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:05178b289d9c86de6c3ee9e917a0d1dc98ae1a3329a2ae680cc89e73396be44d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:56e439427a923a99713854c42b003c920c6d03fe7014753b3be358d27337b2ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:68d5220ba1e97c9ab229e959832eb4b52370e8223a2d6b2413cec0b8b2bc8f7c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a433afe9c4ce8c8e61f7cf0cc03296c90763b3ec59fffa463eb864a2b7a8d07c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:5e0eb870936528e6a6dd1653b22d9ff61409fe35d1ba34ca5ad35bd3b48766dd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:6958d406c8d694c738dc7a59f83b7da6d9ad419f6a1a1198edd38bcfa9cfa642_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:e00a8a96c8265541e9b2414567d3fc47b9541ef51a4cb09505c971e10e8ff331_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-node-agent-rhel9@sha256:f939254a7e596e22fa993c6dddb92bcc4bbcbf28428101abed300d6960722f6a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:273d49db7be3383c35d9409421e37e7ab0376339209664e484d5b7dd858aac0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:879d30976b7cade72063833ac2a8f1a8e45996c2b16aa4f0ad304ff7c2d083e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:8a1d7131365840bc9ff81b2f1174dfe3242857bf52033d8fb53fc51b729a8fd6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:e1664a41760e1ed955f9a46e2b4b2aa37dd28fbd2ac7c273a50408fb95b4a1d9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:306883eeeaf494fd50ec769d65dcc56dc333a60f6b6b6caf4fc79ca150a4b2a5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4969644cc285c1fa3745d03b3e290869b24ea11ca0b2527e0c6e33e53b7a6c16_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:4c4e508556e46262b746f99893561e4ebeef4454f52ada28373c42853533d542_arm64",
"9Base-RHOSE-4.18:openshift4/ose-agent-installer-utils-rhel9@sha256:b9a09b9152270d15fb7fb07247c793b1bf275126d3a4544676af9d1784f08638_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:18d407348b535277f86d46dc60988d8a86a5d103bea6b437990c3b5887f8312b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:553f4dfc2b1634e187a62ab66c175e8f132d2a216e80dde07669fde43d59f8a3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:633674a1edee40c451ef1ae544e0ec1c3abdf77456198512f19dc48f82b8d186_s390x",
"9Base-RHOSE-4.18:openshift4/ose-apiserver-network-proxy-rhel9@sha256:7345e2edf68798f333488b406bed90cc813af54df52f5e8f8bd52f70cded9205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:3cb7ffffc4e9f85cbfe5417833bd1a7d9eab6090c3313be86b6c604eb28df22b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:4ef96b06efdfc9409ea0ea307040bd2996f7f6d038e94a52a85e761ae22768f9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:34667a13f23af7dd1b2ffa10c4604bf0b5c2024b35b84add009a72c1a8982cca_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:88caf8023bdebf32b944ede45c31dea3d53ee2015b5a31e394786a30081bf91c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:a3f443de86620608328066b24c1dec511f8406bda2144c5363fd09de31dfd5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:fdbaa47f10b92aaf9308060223229f1ba263826f07dc8e22f004a34643a27ad6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:007e1b5b8cafd3bf8fbdd69b386719c8da04190c9dfc0ac48cce5c2f1829cf13_arm64",
"9Base-RHOSE-4.18:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:956d15db419434edbf857601dc19e958ad459604e867159e8b028b7d7de126eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:004fe016e139e9cb84c96195ec7b92ccfde782b9825bc089198a14f5b1108f46_amd64",
"9Base-RHOSE-4.18:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:4c65948d010005059d08993510d3b471453ed1d4238d73d578ecc1a3bfafe5be_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:33f303b8e1337d1fc9aa1384c1f81a236d6f6a0f98e1958baa3698f05887768f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:d10558e2e9c14837c211cc4b18c4cd1421d79155f22df4a659809ad214993d7c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:42a43a06e7e6693e57e69b4226038f4ddd247498379bb8ab23ae493c4d1cbe44_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:e20329ca6e748dde657b4513fc399da5ad13e211ffa52b5b61d90755d543ff5c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:15c5d867494d717d57a864a50fae406d9223c52ed7e9921c9b356f3c2d763708_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:b8741799c9eab366c7b3c491712aab07f0f6a49b630f1df6b8a52cbabf9fd3df_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:86646c459cefa92571b3dc80b36df8c856a721e5d0d85d03c98eadade76a5943_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:d7991f1751b66ad85c1d71895d9ab89bf42949fbc7df3c1b28b2ccb22dd90719_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:6b671ba54bee4729e5d9ee11b5d8b9a97498badc266b2741b26df8211e3cfb95_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:adf93e5fd505572a3d1cf18d3e9aae421bddfbdead1b8ba17edf12524d1ebfb6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:a4072525243f6c9588e6fba84833ff66f8aaa407ed0829e0fb5c32a43bf15a8b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:af4ae191caa331143f8efe988d030bc05f1683d89e371bee4c68a6419f1ac91c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:73e582a70728585326836f088a6986c191c85a3b3c34e73a0b2e0a9e12a7db17_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-file-csi-driver-rhel9@sha256:b39b00f124fb956f43adf4115fd41fe43f07cf7319f879f6c5e3ba75bb28f0fa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:02eee073eba0003c02a0e13aa7e19b7ecd4f280484ae09cb94af522fa9113205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fe1c66aeedc67326256b3071127850ebe6d4aa1ee9527f4a53cd5c2fc40990a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:42778d15b1742cda3cc4bcadf91e043b0f470d4eccb1d33a482d7d6eac86565f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:4cf0151647275618225c2a131ac54856500f9311dbcb11eb648b6a636d06b904_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:565e758aacec1b7b35100dda27e13a5293891f9982e35978ca12721d09afc014_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:94b9c52541e2e7256567382dfb60a622c53d48c86ccfbfbd719393e42b5fe4b8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:2e79a1d5f146157fcdf56b126f42d4e17a732dc2facc7070e411f637749af170_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:3f7253921de5689a17daabe5e608169df5c5657213a0ddca58a2fc497f034a3a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:9893fc4e9738e97576e4a75e38a0f9383a12f630a4c2affc3632400c13deae8e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-installer-rhel9@sha256:a14130cb2b806ccaf021648fbbeef52274fae64a3fb72bcc4acf750576adf631_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1d6b194f716f902459c04768963b1c0087e1879b7dc44f87cc3da0a8bddaeb55_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:be2f0d7370381e1775d1796349374d97f87cfa6fe3183a04b504870287aeae7d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:d33e1d4fd119bc7258ef25209587b132d704f94f00eab7f7fddf1db3c893f39f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:de0d597610d4cba2ea080f67745810e57b92d2f31fed58db801b5bee3bac831a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:0038a134d859306b32aa89148d6d3f8332b3ae920042283f7df1c9946a4cbde5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:29260a5e826dcfeaacfa3f3a9cf6ffd3fe5f2b44657a245c1f801b53e3f53170_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:65631cd87412371f9ecfb8a1fd370de494b6414a1710a8b13b530a81c170c82c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-rhel9-operator@sha256:acd07ae2ba2e6dbadeab678116e38e02704573beb1aba2cf4e1fe4ebb56a93bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:26385abcd49cada800f1e4297c1ac4d06b5e75d6b7cd20d1c51f52a9e4a78fde_amd64",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:673c4e84279efd416076cd358e7120700701ee23a8fb61978c8d1a0c13281fc3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ebced4ca374f087929f7d2f139f75d14488f39afe173d1b78ed8ffa760e1f451_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:ed82f0643fc002a418bfa7247636f4c3261b7e2e43030c9109fb723fde43fb87_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:17a2ec0aff98b86b8c4e7c43edc6de0680d221004d84cac374171ba1c94bb1bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:38f649e842061876602beeabd09445d40e115ed41219c0fe539dd1fb7edfb63d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:5b2727a82d2d811cabfdec154847b1a5ae092bdc9fd8a67ef1e2a5c139a63ebc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cli-artifacts-rhel9@sha256:ad125efd8e8b3d7003b5087e5af0574843bd7c299279d44728688fa9049b08b7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:5fc3350e849c149da779fd20a44c9b1e4a3fbf54d570853c688ec2d73b151d20_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:79811b2e72bebd3f1f3db026879297b3fbc99656967a65fa45b6779ab1c0f88f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:7ae93bf16c411ea38fb93894155511caea086b3914b81fab40e7bea3c2855352_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cli-rhel9@sha256:fa090dc85d7f26ed0b94005ae3bb0c251218f18f62228e11b58aaeba524eabd1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:07169d50736c709dc435c35bcc2aa65c22e50d0227018aa14cee7ec590dddaa1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:2ea265ef5ff5d3ce2666b0e5851abf2176bea6fbfb072977347dad78a7b2148f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:4711f735c62007549c1c3323572b6b71dfe93403e674e8f10a26d9acc75519b6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cloud-credential-rhel9-operator@sha256:f73179405baffd4458a50a067fb9fb7e9e742749f3a98da98dc9ad0413e2ddf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:2427a8743b51e4e1e8265aa45100f1cd7f45ed92b75d6fb7d34ed29c8ff637a6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:8563a2afd5c54619249393b2e7f425f730be22ad54904b0b32be34415da04996_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:d3b8f1a595cd53b735a42bd43d0d7dbad06ba014393a34edfcd7d141e1545a8d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-api-rhel9@sha256:f55f097aecea925aee6405c11cf78f85963110deb810cdd3a1ced7772eaee119_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:34bd15fab7c4b8af71658e281a09246a3814f0d7e12dc4cac6fcbd5f5dd79e24_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:86ff71b6947401c183aa3ab1b43bf73d2a0edf96d5256d9c5c247b02c3c935e4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:d8d59f582db222f756ba75ddedde55790239a34b16e3ded43f35825cc907a094_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-authentication-rhel9-operator@sha256:ea7e6e618810061e631d2e178e739ee89af879e3fa656925a52265f47c163df2_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:06d5d3b66db22f8a7f1932a11f0f4d3596f08d70028c2f12e7fdb76efa8fddae_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0b7e7e88787df352101600caa1e1345394c5afaba13ca96b1196f02cb35fcf68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:5011d721c43e09c4cfe9937df1ecbbba0ed341910898199708cd2008f36a9b21_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:b31ec301590069a13bd1c213d350f1d85b1a56c9c5a39fb63702fe58fc3162b9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:2b46178221d703c96a18bb701390d05987df3d585f7d1803e91bbac9ea08d719_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:7981ba91c7d6cbc1e3e3fad44f20d725e853f429b9d8bd8c962a326a647287d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:8fd2174a195e0b19686d63284806b55ea0c0b3e9f58c6a3288f1b7406e2cf3ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-autoscaler-rhel9@sha256:919a8ff8e80be9b8aa1eed35896764b5aab99e902620534c46778347c18a3d4f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:09cbd5f2de58fa0ec873e809c963ac37009306df41d6da3008708e4783869097_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:3c209d3f2c77768100327a6c91569051cd2f8ba796eabbd592ea661c3ac92f23_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:a449f2b05d5a8a9fba8c53b8afe8f55c86f80cb83757d2b46c8d67f88a81ac9f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:bf1e69a69de8cf33d6173375291d1ac758866a0c3259df3d024e87c11d8dbb77_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:19488e1098810277fe6356dbcc5042dcd0d6b7197581a1485c6f50e87159e20d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:a6a353a10b253a9fc2501986ca932f76ce32d0ba3d404ffae58ecc979a419b67_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:c7becf5c1b0bcb21f4f56aa277b50885c5e2e657b6fb75d6209617cbc17a190b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-bootstrap-rhel9@sha256:f862d3ce88d6a2c3b2ab594283fe8a3d46d8a72b24c9e3214b30946bb1c4523e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:0c195fc1fb07dd2656ff177a2445a1a41f46f10e10235ac494203871304cf907_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:22212ebe5d4cf5bf6cd447dcc59490fbb57e9cd53e3eb75ea85c2c66ee609614_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:35a67a17550746755e6826b0a351965cfe7d27c6361456158ddc67fcffb4574c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-capi-rhel9-operator@sha256:b8f20fdefbda3de4e443de06c6b331cf4f115acb1dde4d07ebcf0ae0f8cde454_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:159b8e19aa8a43219f60d81c0e5c89779f4dffbc5b94a9a0f508fdb560f15671_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:694a9c6b2f11ae3dec7540242a2c0eaed3d02ba512eae2911aeaf9fd76fbb36f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:a265ec0c6ac72aff647ff92d2ddf8d16d92bb3254c1009e3e240560832f1e8a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:c156be9bcf2f601ec53865480d738d287a113cd05c1a7c89587711a09774dfd5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:2cdfaf5e5595c82f3901666d797b3ec5c12c1aeab12b8467b118f9e300448928_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:54a261ebe0b34129cb05a246af63e70480013214a74e2e237014803ce44c6a5c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:6c6e26257a09532d5d857b13696a600b9762eb34b29d54ca17372c92196d5743_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-api-rhel9@sha256:d03be7a9bf79e5b0be63ea7707b59aa8f44b6176255ff523bffb879d12be5651_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:03548559ee4d7872cba580775ece5bc60f9fb355be20c6eaac7cbd5146d92507_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:29271bab5e4b6aa6f2caceb6ff104254ff65c4635291783613b639c6b9961994_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:4f1966642c99ad3f13f315929bd92ac7f2ff39ba52829d372c444eaae75df986_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-config-rhel9-operator@sha256:e1880a3bd0a89fd1e8f5efbec83d72f79b8324cfd0403cc44972562e1cc95bc1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2516bc82cfeca92b339e0877ebc333456e9d83a5793dd18821ec586105845205_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:2a332e15d65ef733160db512b7556b07653dcb58a141d3fbefcca73d4e5effb4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:78faf0dd6a5c3700501b3bcf1dd02203b57181c4e7ef2901a67df751d9d50e94_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:9fe392b23b66905abfc737afec2b283aa775d57b704871069431335636814be4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:1acda048a7fea3772eba19925be345ef94cf0a61361ae5cd73fddd078698a08a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:340e494a11d81f97989be662e2a21c82d70e56e94834dd850d0d213d8f322449_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:5c6f846fa5db368ab0de8b4d1a8af89020a656b9423134365f1f82c9a00b43e8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:671c6e60e615b07b97d6fa0dc8418192cbb1078cc0d370e0a5a01981aa663d0c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:32906b36adef2da694b79d92587caba0bbecad8356b2a2da37b573fd51eda93f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:3c2da564aa16a4685fe9e11768dcb9dbca110d348b56b827e79a72ea654bcc91_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:459352a3b619d16d0839a0d8ee4b3f572b14d726c17d7df01242a9547b83cc0a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-dns-rhel9-operator@sha256:93f705e6c8112350637439f2193810185a3784f7e5c1cdffa0b34e2628f25e56_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:5521db24ff935d524a14c5f9b9d0ecb2df47ca4e1303380f1efe26721e38ea59_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:7d75108bba9048200bbe22ad368fc28b1cba12f654237addbdc1aaadc7209691_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:886dc6b1c44abc2f58aae45681557fb0de1bce758ba5c8909ecb33fa8016a867_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9bc2efdfda5a396b12fd1e23150318cb2af20b29f1a1effea5d3b63354e26720_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4a8c147e1c08252eb9597bc564c5e4d3e588b80986c96c874ec4a14328449cb3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:4d373bf05df132b2d8eb62a07ec821e18926e732a9deca4fb4aa8939324a37e3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:6d0128a0b9baee576276f7f1aee9d09843e8cda40eb1e92f27ee19b0146c2215_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:b95cd567170b0b79e4a229b0b6cb890cd9072991f8f5d8ac4361fc1e5c2bb8bf_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28c2858f9015a8c724d8445bdd6e4cf2b62371900404846337e9da038206f69c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:452e9e96d64671d614c9a6e105c9c37db7d59454a3cb82b72f7615b1acad84bd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:6233df6d4dcbece5475e82c4c9a60ca98e0f073dc92e68691848f7219f8865f2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-ingress-rhel9-operator@sha256:f4f21d2526cb1c7c760025ba63593c7d1aedd7c1329c39ce5d8da87599a9e1e9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0aad6225a2dba6eefbbcc1a7dda3a4493a6182840ee5fbaa30c02302e55f6a5b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:413ec50661e7a2aed78ad9b87c73b8bc175946cd0065b3bad46f8c82b7444c59_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:930153541f71d925f5a508960be8d9e4eab4ffbc8b2e339c2b417c0ac036ecb5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:9d1b38e8882ef4b7dba095190064167a293a6f43e6780454f9e89532c8699730_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:48e208a57e5805a8255de864ce94fdd350658631b276a5c0357f31fec95aeda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:4c6e848dd87dcb2a2d00f4f7a4425494c1f4ca9710e2445c7b6a11f4f74d21ce_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e0b9d18796560b051fb0294f866afb85f64373d113cbd1901c59c287340b29ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:e5256175da90fa72fdcc51b2a4016447ecda324c7aae4027c3e4a0ee8b57c191_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:09046a0f3d603283a3cab0cf8cfc80cad9dbb46a89f71296dc6b7461da987878_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:60804b439ca12c2828f4cc859493b3d6779476886c47c853aa1c378916fbe973_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:e046beb3c5ce5b4d95bd0ac7b0b694c3d41e86588ceae9fbf02c5ba0f0cfc944_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:fccaa1dda0b0c8fecf2823543d189a0d6c14c0c84cf8c73da59a4819f5c220a0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2e0b8a9974e72d30d9c95032d45888d66e4d9d827a6133dab3e7640704909681_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:9663a6a430743bac685bad041f0616551c049c88a3f4d938c988388fef91dd84_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2f5304be8a54bc97a355124408de3f2c9f35057a71b0ae3ae4be154802f66a9_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:f39683c4c87d179198477690033e41294f8fd6ea7bd70d7f111acc47fdf12c0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:00dd417bd71b806dd4ceb957d0ca127c3b8e634c920f61b0b1f6f69857cf0f25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:1858d8753b5be3efd33a2369b3f709cb09480f0280254abea509fb04ad6b81fb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:64ebf070a91af3ba1bb6b6de506a896132f9fd1fc647a780bcb87e049b15abb2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d3e09ca1b7d54f4b23b7e3745cdb7b3f13213dc5eaccddce94de97325f2ef843_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:9726af5d554d5f0ba420d7d58885568f6b3cc742ecb20388f9e36f82ae4da5bf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:a617f7d50ab040bdf71a07198314c5463a2fd91b5606a3a6b0a4f8df89d19f61_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:b08daff8604f65e44e4f5dc920827843e82cd33b14af8c3f96752b3897005eed_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-machine-approver-rhel9@sha256:dc02f44441e7ed4c60f556f566ab2b6093b80f27a4ed1a2f64e97ab734fcdefc_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:9114ecd84eed386ca6ed34812b3772b098bfa9ab5629f85520d07c7fc98b34b9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:92b75602460cb70687464ec0d0bf269dc38aab3fef912a46e22d2448d8e16507_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:a8e58905bd1b740383b7a5aa24233afee8ce59a38cc35794d85d14dbe100a17c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f9b546df47b41dec5cc7ed886532691e4ecefa50a5449af40cf7b23cbe7de103_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:2aec30a358324bb64fba84916a880eade67251bb10ae2805708fe5597dc57d5b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:5ffa7a69235322207bf523e7615d94ffd601fd8538fd42f4c116223861bcfc04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:9c4d6a38e5aa52cab7bb82e40eb9e2e46ed0f2c04a4a7e411846a53bb8398f5f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-network-rhel9-operator@sha256:bf64ab32cc27367fd8c54f7b2bb28731fb66b9a729798875c5a70a3cae59ba6d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:03aa33506751ec17edf4896981aa133b3a7d3a9e7685e249ed8b6d727f511970_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:29a49ae470360f43a3bf73c17373f1eb6f45013e756ac09934ecd9e6d84331fe_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:4218ac48f7ceabc52de606605a34784b6281915225e0ed49d298ce4d4eacabdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:fbdde999d9c2cc639893737a1a9899d5dc49e7bead00974884445b3c57e33f8f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:523aaae724ab06996f38e55777df1fd6aea6384dd75eb3120926dec12026ef6c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:6ba4fac4c44a61f939eb754c2345f650d7a2bfa58eadbb3105055708cffcaba5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:7a3aed5acdb20887a6be9bfbdf5e9f9ee4f96838d120a81a2d2835420c8ad547_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-olm-rhel9-operator@sha256:c3bc7b8260275272da6d20f66c9ce3e866e9216b67e4685500a20842af84299f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3bbefef641833e05eb0a24f2dd64a7502bb6dac6d57093865a33a47236f0c512_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:573c101ba4c1e2f82ca3a7ce834ded60115791cc62dc65f3febb84731ba4a776_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:974d0ae36c3ed4411d9df5adb761aa2b9a2ce04e25b1e09984cc44192be0b24c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:9e89f839c34baef602a205fe3f0e48d4c38b7885933209fb0b98346121a0974e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:08d087eb91872d52f2b5be3b94dc510ebe8d74425af8645e2413a509f40bf6ab_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:982f7d720374a9c3df6f406e96d40efb7c28469cd2715b17bbba45384c2bfaa8_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:caae2232f6aad3b0ada9b43c9d10957bff3730f3a11064332e2a66cc2cc65412_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:db98954829d6a1f41b6fb6c716a617b21d631bd7ed08e7e23aefe3ccc7622d7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:307fdb65fed2c7ed87d2a3fca9a251325a832464beb34b7143c280bb475ce61e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:504479f003d2212b38af257d3b844e8e9618a1ae30d98e1ee6e709e64f0ddb44_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:7ecd4bb7a422ed27095a5f3fb1b5ec97ce237222b3ca03e954c97265b65cfc00_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-policy-controller-rhel9@sha256:b4be1eb818835c4b77019738446997e5195e45317306ebc090b8cd4c4023ac6f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:182036c97797dc31d4be837027e268f92b2a0d88681aefaffa1a08413cb63b30_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:2648cbe70f9c310a6493606579f91663e9a6d2e89f7b6c4986c37ac6dee53252_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:682f0d7875e754b25f27817b52835fb6ca9447a843569bf5a7aa7b16cf731495_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-samples-rhel9-operator@sha256:c5f611b6f31e21b18a9898a2778513ff9018eaafc5f05fe50777bb0e1ea2ac70_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:3165f30dfb23af1f9792495ffdfaf0afb11c032ef4e96b47500159f77d8cb5ce_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:4a4978ffcb48b0c100763e4ea007a4bea16785839da14fbe8b3908569470c1bd_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:80cbe6a21f70ef116d00fc77e8d2930f554f13b222ea49f5477dc45591b13277_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-storage-rhel9-operator@sha256:96b413dfd3b553544020e0fe5acb971d1d1314606a7a2792e69dbf587fd638cb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:2088b744a089f2ed478927377245a818e10e3db28543046d8dda3c8becadd420_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:226bc7c5e2c71c5f089f9e7c30e1fcf68bc0a8112e7bc3f4cbb671537368fafb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:31d6a0eb9b260acdab80749054df34fab285ed46c0af91a689bc6fc6e7944cd4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-update-keys-rhel9@sha256:9482552e99ebd155c2d51e19a7638a7953cd6289fff48ba3a4305ce559ba1dd5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:4086c490400e9241da66589cd969c6edf8bb731fb0c9c5b47cb08fa56ca9d81c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:8f8ed64ba204d88680cb855521b788205a6380a68234d787233b23fe9202458f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:bfd0601a29d4586ada0f30ee680676b50a831177cdb40f229140f75b69932d8d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-cluster-version-rhel9-operator@sha256:f37e2d2d467e3e8050544054892432516dc52f6e4b92d8c447bfe077ef4e6dc8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:09c9846d71b22e58ebf45751dfac4ec8f0aac5c5f6f5f3f576e72bb92b7acdf2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:34ed7dd5c8aedd3fd1eeb5b02e47e118b0d6bbc11996203642361c2436ecb28c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:78b2ead63211a12e0a955372bc3a090806805b21033315eae8500f8f0831326d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-configmap-reloader-rhel9@sha256:daa08fe737fd7c3d60902b255a1ae2a7337b6ee104ce07d3e8fa22a54e81d54d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:77eb4ded0d84f3eb2e019cdf235b1b8f039b511d3ca371eab54edd9edf8fa7cb_arm64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:bd4ed703ffa52a954f550a64f3ffce1f0785f4d5452a102de3f4acc5de90f301_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:c3186446a888e9d0809271bfb52b99ff58494cfdac31afa40378147437626703_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9-operator@sha256:f1dd19ffa63cf03bc01e63944613400ae1bd8f500293510d74ce8034905b1116_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:8eb4c5ee29f0269f95dfe365f8a93e8f0487b2d03d6e00c2a5acbd25626727ae_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:a6fcc8fe0a119a70a39e26d407c7fd6e4da891cb0b4c489ccd9f75a2aadce3b1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b118e0f30fdaad7424439d5638e77017eff3f395921380e97a6f16761c989878_amd64",
"9Base-RHOSE-4.18:openshift4/ose-console-rhel9@sha256:b8e7878e1d44c49e33cb10734c7b6d453b7db997fa67b00b0b9c0d4dfbf7c545_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4014dd6410ef413727e4a2774490ec01ecee7d7303e6c8ed786e5a5158b57298_amd64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:4089c145e79a3fbb478068b97e6b167c432aded77a16c0e545f881ae8c9a5a32_arm64",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:bf12c99d6464b0d7bbddd6afbaf4b59394163ff7f970908300e85e0ab8114583_s390x",
"9Base-RHOSE-4.18:openshift4/ose-container-networking-plugins-rhel9@sha256:d7a97d400a025d61302c1b6bbfbe9049a7c7cd9de3a264fa57febd86d47a35e7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:0f0455476764e209e613298a7ce7ebde80492602a196ad372ac2d9b2b8277f14_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4b0b1208af31a3e2c2366000c4f7b06c2bbfd413596fcbf8f1dac6673999831e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:4eaea7dc2cd2bc0acfcd9e8190d200a85472b94f2b143e98d3222a038d2f50e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-coredns-rhel9@sha256:5a4744c6e8d88c45ab536be5b5f0ae50d5d17af89e8556ec74b5c942b92579f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:19124ad4becb7dbca066b1567d6be1e0c87a1b1fa88a0145dc799549acc3c58d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:856ff4f00446ace044298ccf9e9ecc156bc95f54fb615115cdf4eacfaebaf5fe_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:268d2dbd62e1a13977dfe8dc169d3a44e13e8447c629efcc523c8eb312a059b4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-manila-rhel9@sha256:5de1f271c90e920674498240d09e06b03dfbca402e8f08eb0b6ae8867d4904d3_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:16d45f6804a520fde6b83395d0ef5bf71cc7cb5dd404326cfdee7981fd062e9a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-driver-nfs-rhel9@sha256:8297ce765c262845639730c5f92549aabfca37de2d1fb0827bdac4adeafae645_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:0c1fa8c1b73073d026c741f572dc5111cc221dcaccc5f0eb2bd9f47005a1b36d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:1ee03e3887cd433a584bfc13a0c4d7ad9e2cf9b55ad238d7fdd55e35c43f279a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:8a0162bef22279f623d38342a33d7df3accf60c1b926413c7ba47cc91022f046_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-attacher-rhel9@sha256:b1f6efd2179dc13f51225c25e74ade7f76ef41c345248ae53ac08f3419fbcdb9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:1e041da627d7d6535e0077d58db2d47630d1a17a50c25ed508a12f8b665b55b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:648e65ae796e64e35a02146e05ddabc03d96e649ce09e795a67c980b6f21b946_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:f6a996abdf5b54467352e40f7090a7b4a3990e630a5c9273bb34aff86632ca03_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-provisioner-rhel9@sha256:fd329b00e19dbcd2b38554927456bf2300eb400727e682f75e42d9b37650a5ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:25f3dabd3d7663e89e1711c8739836288a4d0c31ef96be8bd7a02454622c3875_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:265fa9cae404122ad5817a012feafd84295bbebd4afe743a23fb3d5ebaab005a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:4c27cf2904b61bf74854327b431c332400afd744d419badffb5d804d38b5c5f6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-resizer-rhel9@sha256:826590da79a271764cf9417736ac436f3626fe410d7b65881f79c142380d47d9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:1b3ed6f505c9eff25141699cca461a463aa7d9e24ff1c1255a06723d5ff88aa4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:c25d87d8c0791e2734b7132ed315f9723cc2dd30fd4020ea9a0611abe46d2434_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:db9c08092dbf0eaf0d285997da9f80916ad60ad503bced0597d935f06bde691b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f3fcf25c36ef445ef32fc5c50fdbeec8ad59884a29b4002f3a8e2908597a5edc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:0dcd863f06ed2dc1feb240e43fb1198b2b385a3445574b3528c6da3f6de74325_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:806bb030e2361fe002b4cf7f2a101850a6e675c6c2e978184ebb1c01ecea0ac6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:a5f9629e0bc685252feb23a2331b4cd96683443fdff363a7f58d67da4d0df82d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-livenessprobe-rhel9@sha256:e85054348a53a38269e59b9c0c8d95cd804d7c893742225b4f01dcf6e2907b73_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:33ca399904c9b4f33da04cbf16aeafdf4394b7e0b619ca3d1d1b4c2dc61057d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:4ad0ee8705c54f4a8e309ee2f1c8a62e82162f6073d9506e52a7ce500a7079b6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:86107d74f406cf672ff0cf665970311088f56d546cd85225bc2b6fbe4cc89644_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:db742aba33ab143ec0b54e0d9bcfeb56c191d93bdbec52e743c1061406a71d07_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:5d0669d6eea7dffeb285f54e114f771096d4ec8920473276e66f04ad666a04ba_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:81370ac82bf024f4196b42a1052641ff8b2eab2f32c54a5c5a3a7f5b4b7fd351_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:937cd653c9b8f94053b0f03d3467311b1d9713770987b85a24c8c8b41efce742_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-controller-rhel9@sha256:d9968296a095dd5fc0d2aafc27143bdcf118275573c220d0506fe96c84ba68eb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:625a6655b72cf85cba7e1e83275e2bc574044b0af418604f0633ca91a5c52a0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:8883fe1cad36bbc87458bf0bcc397164924453e142f4362c2a6479c8f55d4583_arm64",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:cfcc363f7b4437e944b34696ca1df92c82e3e2220b8f524fe11e03f859e813d1_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:dd2d0df81a8c254d856132750844960a43c747674025eaaaab79b6897e691e16_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:00116373cb71859614179c22983b62078578b19561fb94d56f32c520e06600ad_arm64",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:0cc83f7df5b6092455d511539a3c08be6fb1e2f309243fabc0cceb22f4aa1101_s390x",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:6b7c03e2bbe1d36db35f6bbd82025e061f2a069725e15fb25f22ec6b1f9ad126_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-deployer-rhel9@sha256:b99b8365752a526c08c6ec69caa4f6c079a9cc8d498c1a2125332693ad2713bb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:171030131646fd4a114913b882ac8b1a61a010762fa9599a83825c7a02b96de3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:47fb2fe3a5c76dd5c7366e958027f3a6cf0f2cb109ca868432d602f89541db3c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:77e1963cf3240f239419088ce5d04f2431a76283262c892342ca8d7c341d9a08_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-builder-rhel9@sha256:93ff86339ea109d8a37c0bd93acc9e53d3d80d94884afb57b40fa444fce22577_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:2ea2b4a23573ba510a9955edf5d4a89e81ad601152be0ecf06a3fefde1f14091_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:5f52c5554877ac46fad49fb8ff61bb44e6d37fb3990e7be15cdf2a9df6e2078e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:7db02ef01a802145cf3d403c8b94f0b6333742563e1e243ddfb272e721c319b7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-docker-registry-rhel9@sha256:fc78491b6e235444f94c18208182eca7b9d0e98c4e2d38f42b9746270cffe2f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:181711cc7088adafea25dc8f55027966d712b5c81bf141589ca2d475bd2e2ee3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:42e2a3b2c5fb992bf2760c1eaf6514a9b7634109c8b178a89bed3dac3a7f26bc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:61cd8dbe794aa74eee85ba19eb7ef7e1f3a858fb4666fc942b26a42a509818cd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-etcd-rhel9@sha256:9b2bcc2adaebf445b8e990b411857a16eb69522ffe56f52277b97a78551e49a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:8428f0cfdfceb18528ff28ecb2fa49d77d19098d9d1c3640956c373a7e330282_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:c55d86999c1bc3f415e1da0be1537e32f13effc0d4358415d97b7444b93779f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:dc9f5af704b1bcd3d95a173d5f8b24bb9cf62b822f1332125172133f572d44f5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0eac312291c6854417f2649baa6aa4f74995698b9650a5782123b51be66a977d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ae13cf5c17c1ff9a01662abf1cac7f0c2f0a3c68492bf4f31e9bc0d8c30a3bfc_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:ec064e5f916cb2a9f2ef13e4a7b81fb27ca81b026a3670b8bb07afc5b85bcbc9_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:55e745a28d84141b1bea875e6731a17f3f4e23a18e9625548d40bbbb11aaa3ac_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:8eef93c83d7d4c2643e0ce62026c371e483d71e7c0fa76f3eb3473bba6c9c793_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:fd0feaa7023880031a5a6cf52c1e5e9de10ccef1cac91b3965fca48b2f709fb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:997ce3b9c03b74d0f2166ab25446ce0258679cfd4f4db6c5479de6ed271bf134_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:b4a4886b8ef580e61fd5cee5c6441265956634ce9125b61d8d53b1834e69d5ab_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:ebca3e6990b58c91e2fb014da4a460ec581fad2b181ee466a151998289089670_amd64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:01e5109b5932d6b83cd3ef6ddee08d0ecd32eb8f40b0490ad0316bd9834536d3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:21b8160b1110694594244c9e2f94ee7fcf2be196d82f0ebf513e2abc69d7e591_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:890f252fd711210719bc38e94a94e27da341323e8ed34bb3ca3c25a5a6d48d7c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e0f4fc42888019d2562c4b967a5d993f36ae148b1e126d325ace54cf1bc42432_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:010f7e9d4289c6062da6d28b8bcc9c18deb3a04c7ea7ecc9ae494a80e5f97b27_arm64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:1c94cc58deb1c39ca92ee08e77e7439100f12b46fca2c8f51cf1ae4b41126938_s390x",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:b1aad44581de5468c88f409ddc8597ce6790965867e6ce7448aabd21f87d3e63_amd64",
"9Base-RHOSE-4.18:openshift4/ose-haproxy-router-rhel9@sha256:c1587d666ddf78471e1ba021d50bfbb558159c34cbab310682dbbc0ad4eea88c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:07707c9e3282ff813c792fa58f74ac3c0785cd36841da8669aa69b227874b87a_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:1059ee4ce889c6edf1f18c6070e2fb64eb64851c1839c9e19cef65b1623b8d54_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:6fd88a8f1532d38133e6ddce92895ee56ae54c882a98fc9a946c25e39d27aa9f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hyperkube-rhel9@sha256:cc6afc9c08c4671e15d93b6e45f4bdd43585f0bfb290bee9afdf73e7bc02d138_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:779408de75a0888db09b4f12be236c8c4cf47032770480efecf48ce07dfc96e1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:ab35631833cf40d7dd9537b166d6925cd8798f85c8cc15a2b3334b7c534f893f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:c66711c7e091f92d1af17d1b9cfdab36ae534fd29db5e64b5e18993ef00ec3d8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-hypershift-rhel9@sha256:d94a3b2c94b93aad16b41083265b2b6db6466dca0baa7ec79a92758dac91a1dc_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:660766d54bb79b9ba358c3d4e8e80c5328968b7d4ca9e08417fce034835b9f90_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:fdb4b0328dc675c6070ea5311c2bec119fa2fb08630cd77a9d155c4b565236c7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:09a19ea7d3c40a16935a79675998bc116dd5572e6a8e3ec17f632b7b237167b6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:5708a11c9712fc548ecc3e3d1048d7fbf73b98eede611e72ad2a3d5c4445f63b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:1c64c13a8cccdb9640a67ff702e756e23008a145d4f510f7eb2751727b4dba0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:dbd8a631ada5385f0c73cf99f121a6d5764771e48c7b1d383eba6ebab342d6e4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:6c79067831f64fa0e8d6bb002808f00560e0a02c98017827f8f7258f1b67399c_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c4b7dc30d19e5386be19be9cf6bd823cde555a5d38d05afea8784c4889bbb2ea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:eca216aec43bd287706a58f56e4e82727467b881746ead8d7d019ddb1c36fbeb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:62dd73ca1f67b25751d59410019f2e5e279cb9ed5d6d3bdd31a90d7f657aeb4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:94570b5896e2ddf12704eb68702206e145614a502c63453e882e82bc99ac47f0_s390x",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:286e7fe151933553d421b36ad399e688579607dab76412e9294e5f3c2efe58fe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-image-customization-controller-rhel9@sha256:e020ad15dcc136adf580089bd0b183b63bed1b6b0b084664a6291d9b105b4f25_amd64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:3a822c58a208e912eed2e2cf87b26698da50f031b6a1fda04ad0a9ffedceedea_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:6396899319aa996da60c9a97155b065f0b8c3025f268ff1f8604b16b2e5cfda6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:86a3958fe5cc727c4a5537d3156fce8e569e5cf459052b0833e7b0d031675749_s390x",
"9Base-RHOSE-4.18:openshift4/ose-insights-rhel9-operator@sha256:da6eb674d2c13417950a845e490fd53724856046e44e474d10cce8472198a61f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:2173ba0d4a927d175e996f49cd34d8cbc10dbc42c244268043844dca735c302e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:55a1585a6c0de48aa137dd84dfc2733a632aa02faca0c3227ac3464ff1d075d1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:751064c51c36c4c86c0191709b8833787eff9657378165e35a07826febe636e2_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-altinfra-rhel9@sha256:7da5705705cfc346476fe7fe569d65c59333c46373129c9fc8ed0d3686e7b4ee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:33ab36d38346c0796fde2e78a7e6c23633fbe0ca2f4f67dc9ad3923d7d62ea36_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:97c002f5ec383d31226b030563e4bcd8e380cc285c06eaca1a983c0ddcd426e5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:db84436e632893a8c1435fbd5c3bfd4180e7647b4df9961d8e35c05537b13c68_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-artifacts-rhel9@sha256:e6e4495b0797d33754592d23ad7849d15436cd9ec28e7176af9e7a2ab1d9187d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:1d96d32d9d467b8ac75ebdd45cc9f54bc726ff81c19c8177e11d5a9fc0c3258d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:4848ad7ba3a528b2a69b6ee6892ca25f8dc6bbe8d6c28b9688ceb34e98091403_s390x",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:8e93a2a958940ab2dcad0ecc480ba13449f86a30752b4c344598e1c558688524_amd64",
"9Base-RHOSE-4.18:openshift4/ose-installer-rhel9@sha256:9b1134fa36a3e0e7ead73c6da11e13dcc3e4b36bfa78daf0f39e4b61e947550b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:421cb6ec03fe0a488928a3f21108716b135388dc575a69c8e211051bbe7e95e0_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-agent-rhel9@sha256:dcde38eaa67fbba4116bd4bb64fb9fd188129393e37f39389b971339b38df229_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:b2f0c9be16b742faeba184e3074a41c6de3d19ee76fe67a772d822c87af86488_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:f2dd68cbc27eb39a8a5b34201e86d8eb0e8e6fbb063ac8be235b98ae4ca8fd4e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:3ded1baef43dce6d28d128032f58a15df5096d87eb078f7825a9e52d201363a7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-rhel9@sha256:703bdbb6b009ad94c65a43465abb7b40204c6e220724e3b2cffda7c6f238570f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:47527e366f6d04aa66cb2dded5a9f5c77559a93c16e11656c7a412bde74e0b01_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:9a6305275c62a8e75d8014d6f2fad9793cada1af1d110cc9fe3966db1572268e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:3befe1f1e218c8877c0cfe1e6772e1a78c3df9ccfb61558b03d240b29750ed6d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:44afabf182ce7bd71b26beed2adcb106b9b74e9c10792e8655fad092c631ef08_arm64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:4f70e657337b762e4eb40bea9712bb7d58cfe1dcb3e1ce9a9a31a838b9c9213b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-keepalived-ipfailover-rhel9@sha256:e357fba8de217f603a13e87f0958d5904f00a7be10db6deab76541709820df25_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:19ccf88b2f2a967841d49defb713a3c31b0c8c6d7e73d62e8cf8d1be9e9ddcb1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:3f95beedca1aeaff6e51c4c0d19b058a1876dce85b2f95c67aec9ce34db5b271_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:b0af3a63c9501f1fc7422f279e7dd96561b52c0da50f5676e101c671a19ad7e7_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-proxy-rhel9@sha256:e1e4bceceb98e2b7a1b1b54ef1149d70c2044755cd7354fa729645dfb5dec812_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:08f38cf0ecb3a159cdce933717ad102179b31f7770878a709251d28b297e3cf0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:9405fffce081c3c27339ff2370f77bbe84802258f4b2761909d8038e184cb9ef_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:ecf83d82182b1a9754af5df44df2f4945e413cf583c9ebbbad63f9bc47e2e8cd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-rbac-proxy-rhel9@sha256:f71eda011790ef0bbed4964f56f9ca81f03d47ff5e14910f36ba4500b11de81c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:16f282185aef681d1b85ee8af5c5fdb99df8f1f0ed78094eee61091b0215a081_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:72bdeaf8f7e4efb828c0f3abb98395d22449b542e968152c2137eb4c411aa1e0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:bbec45b7ecec9978bee662082ecb6a65e4808db696b0b8f6803cbc6a8a322dcf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-state-metrics-rhel9@sha256:e58fd29e4157b06e2b855781d0fff716f4cdf9fb1dc1d8a46c4b0bcd33f37637_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:47d4bd3cf6132722b1be0e5b41a6dc42236dd96fe13e10a45edddc8350325089_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:6b17a9ef92f7d6e33e53272b46dc80b1571e7381b97f99cf3e16bfc271cf0840_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:a4466978bc848df03e599d3639f5755d808dc1d969ed0848386c699e56fa4569_s390x",
"9Base-RHOSE-4.18:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:d7f778e7959d0f94b8f6354956e766f0c1ff5f81512927767365da694ef90f74_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:05cadeaa6f291103d60376ec0ed627e29bc60274f01e26bc5531b8d5ccb08b43_amd64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6f4accd280225a2a4c23aade64eb57c69563071bed48e8ae53a05ae924197e2c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:a8c9e954d1429366b9df84b2f2808abf1221c9e06f932e5d962849b7f7414c67_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ae852039e477c552fc603236450c8674a4404718cbdbd7f728f2cf873a4bfe5f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:32120fd195de6f311ad341539db1d6f50c4c48657ba16e85dd29f489bfa7643b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:45349ec4f9a928f647ef1c1e48b8df4945817b170326c844415720e877241c4b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:96d7d098dd625cc9a066c54b5f5c2301ae16f7376ae43827340c3c1a531b1864_arm64",
"9Base-RHOSE-4.18:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c3fcccf8d5a35ddfefc76f4af6ea94fa600489fc25555d53e5536e87dcb56b18_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:b6113958f2eb93eadc6f4693b6b77431628c84cf01edc2e63498ae90d56b8425_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-aws-rhel9@sha256:f785d16d32d13f4ef6316e9499464f906292a4207c67f883b2b2429eff6436c5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:9f3454c25d3e7464c67c02a40ab4b5780e0b2235d938c7770b96483f662cf899_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-azure-rhel9@sha256:ea985f5feac6b35d6c8675d2a69c3485cf855b1a86f8a560a31a7eace1286ba3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:36bc5af0c28cd0ceb21e59c5178b75f235bd85fdc24e64fd80617c3a044aa44e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:9979abd35d5dcc58262df5ac83272e00139a6d2e1f7a3311182186290edd79d0_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:d2685a6d84cda3b3019b52496ba20697600362237906bb62b5b27ecfe6dca0f5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:488870e2ff0fa2b1894e46acdf9a8269f5c248174326f11214f2b993d108ae63_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:51b30d26c7dd63b10e9210b278338da9820a74c91d431abfd042437bd847d59f_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:da6a2f7b8b68dbd76cc2c65e0576c02d9c5b9fb0fc6bd72fde128988e6915bac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:ebcfb0b38caa4daf45d0d5cbd6882f6d6c47ddc06c3d1460f5cb441e77bb6a48_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:35ab90db1bb96ac6d52599650018ff95682312733da68bef8caaa0947ebace99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:85f998c8e787bced5332a23192fcc24e7c89bd6255263d73ea6e5ba94b33ce02_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:929b17351792f42d9e001525f4f64d0724a6610c12daecdad2bddde1878237a2_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-api-rhel9-operator@sha256:e8c6f5b38154a4ffea3918d002bd66819c9d896da46c13fd48c6f362063df3f4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:398c784dbee64162090058f0858848043f68dd1399920bdba801479ba5aa5fd7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:7cee5ee8c34b2134865a48dbce9d195181ecb0d23fc94738c96f5a1ff2001a0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:ec0c0e08daec501fb0d2b95ac11e8afa2c0ffa9d55c1d0ed5222d44cc1e4d513_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-config-rhel9-operator@sha256:f3092d20f54935efb470bc0ca36886f1c07a989d9b7ffef728b5e8ffdb7f0320_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:0684688abdf92cb5dc2b5ffc4d87bbd193a50bee4eb804e96ef292af686afe3e_s390x",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:be12869a7a8ba9b6cf893830bd3f5e7a4edc6319e3a06b7927d6761e75741cdd_arm64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:c5fce452d1cb03bf9e04d6a06e1ac1bc434aaf9a3241435f76e28c9959afc133_amd64",
"9Base-RHOSE-4.18:openshift4/ose-machine-os-images-rhel9@sha256:e697b0bf11c12ae950d433b5c68f2ee2937adc556f63d2eb8b94431a421ebaee_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:154e5d6a9718c36ccef54ec327115124f672e542164067ba240776343636da09_amd64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:54584ecd2f5ba253c847387b88b0196130f1ca03670903c61f1e2e31813de3d4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:61daca179098e67c87cb16131bf00aa2c54fd3c23d1950f3fe41e8155783e5e8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-monitoring-plugin-rhel9@sha256:c8e6defba215d8cd9562c4db27734cf28514e736ba96197be50cc61dab17bc2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:28553238286545ec22781593a55d1207e4e72247dd4a051d5ad548c26489cca6_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:3aecda27c8e6272ec63352ff9383a5231c28c8b48cc8e8d6ecc02dd5174f4592_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:46d0bcb0151c82780cd1b606abe9754936c58af2f4e091649b293eb55813e584_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-admission-controller-rhel9@sha256:d769a5896f9484b7778acb0ad610f97cd4c33e01305f89cdb09ca3cb8cda092c_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:1109090ebe36287360064786279731940b4f398193da21a16dddbb22663bf8dd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:42402960dda4385a3b56fdcb2778a7ee64179be2372c62c3b9d74fb2a37b8905_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:8a6513682a6de48b8949f403a547912ca79866ff6ceb6300bb58dffbf3652c6a_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-microshift-rhel9@sha256:be84e3b6e852ead249e5e2408e117e524c0e79c0d3cfe43c76990c6fdba08b99_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:6edc22f63342b3844dc5f43f6a7b99cb07ba0b1029dcd904e869b8245aef9188_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:b7f19c6f40fc03e126c84118ce1d0a1f3e3e122663abbd84eeebcfb2da1acc8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:c80a90453a9f534479e4148d13804c88958dd1f51bfbdcd74f0c6a9bfac0e9ed_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-cni-rhel9@sha256:ff911cc08d82f3e51165b7f70028f952698ea4cfd6bfd0bad3e753c001434883_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:1e12f7eefa955566bac0bd475c7bb19d0385e64523febb0915d939256be889c0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:4d33846e759bb8a9344c5492df3d8f0d61471819cde12169cb2685f5ed3ec9d5_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6d9edd71b108683240157887be866e8ffd1c54f3c8c50fdcbf4176147321d140_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-networkpolicy-rhel9@sha256:6f02b1804178bf5a1a84749a85624a6076232ed38d09dd96b07d88b549f062f1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:0489d9bfef3f90b29b896b4f9adbc6569c8529e81987e21f6d644c25bc10029b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:10f58ffca5f383dd8e72dae9a91c88380c482f8c8b09e82f450bbcadf29be07b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:3eda5f2e73066a483d34896f9c3eae09d21757ca66d11991e83f7c0f3e9db6f8_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-route-override-cni-rhel9@sha256:d32f5f1f56d1a4a1436dd40ead03f19cd91883d35a503b4a18ecbf413a85ef55_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:6a0108b48d975bae82b2e14fc00229ba087a134f15f1e6ceaf254c582e68f8c7_arm64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:d8d9f8c4a4e50f9d4300c0a4890ff0d57c3cc68e86ec530b34af4a1ec23c01eb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e787c5a6f8dbd129f2914274a081e3fb239a4a409d5fe668d07c6cb30d190296_amd64",
"9Base-RHOSE-4.18:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:fdb0d449296915a2e773c87f0f4f3348518441809b655aeb8e7d8b2253fa6249_s390x",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:051141b1c2dbff2a90becd4f951aec9a58cf09e71386b75ba4d2ab0acf3fe121_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:33336846e4fff1829f7a90699bd4bcca7c6464f225ef989398566b6170c9414b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:456caa68638f349967dcc2e8f950866b2ceb31786c58baf93db1ec9b6810234f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-must-gather-rhel9@sha256:d3cfe3945d1cf0fb08484024a2dcc9a77f3de373254b38d6656ff009886ea34b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:3a030c18df53f2150c1af80a2101d5d489ce8cf9dd7e4a69a52577e3d5f7c42f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:48c4d8ca7b247e79ee39d5d34bd77b49da0a8672edae41870e78b7eb6b16d103_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8d2e7409e4befc7fa914943822e75b7564025a84deef2c5a1d1c9c3e8ae9691d_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-interface-bond-cni-rhel9@sha256:9d8668502ca722d79f0581f97d206185af50b9c828aa0195d974985255cada04_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:1dc3fce24848332eec8def59ab39331f7973266d373c295e5bf4a53217997434_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:37f06be6f490be545191e09d210bcd315676f901eb7d1feb6aded9cdebbfc11b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:9623795a33dd8444af3fc10e978385b31a251f16713368732e53f1c2965c3b66_arm64",
"9Base-RHOSE-4.18:openshift4/ose-network-metrics-daemon-rhel9@sha256:b1f6d56ef7a53a7ede1c9393943d7fb5dfd562861419bf106835d3c4ad7134a5_s390x",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:0d5c35ce0c7e0302737d5a440ee0e3abb9b2ef26661fd394c4af10b23acc1fa4_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:18e3daa152968de32e9ac275e8dfc57f7eef848ff310df682b770546a4600e88_amd64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:b2bf26dae94f113e1b568e079a792526c5412f02a0a1459a4235933df933168b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-networking-console-plugin-rhel9@sha256:e1336e1df16f925feaf72b34ca1093099fbf9692389f486124490fb47a2183ac_s390x",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:a02a7b88d529b90eec3332d00ea9c26cdb3909c8060c7a27c0d38e9bf48c5be1_amd64",
"9Base-RHOSE-4.18:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:9fad451e50edc577978a19c6a83fe0fe40af6be2752458822a47d6196f723dab_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:1efbfa53b4c731cc7991142d7ba287e4e96b62565cd116b3bdd5a6f8df4f0900_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:62e9b48844d42be676a390d2864c06e65a2e7d8de6fedb77963ba50cfbaeb82a_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:6df01f08271b6c31afd1237c055d0746c2085a192c492f6c8b3f410958d21eda_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-apiserver-rhel9@sha256:be60ef6a039dfa431fe27ea37662a3f80a89f09dc4f546806127ff1851e48f3e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:9ee723aab5cabf21ba24228f2f71d45693f973ae4b1a6eabbc4abfef7a2e9150_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:dfa19a0966749d733b0c37d61e710cdc09d02b17ac5bf0d306c8f95147f0f002_s390x",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:ef03c7e0b58c878b4f7217b3aa043407705db63a7ff37bc95d71518fb9bf570e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-proxy-rhel9@sha256:f34f7ec5f3c1f20fdba98776a13f0443ccc82d903deaa554ceabed42795b30af_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:0364655f66d59a2a79e80bba76bbbfdf86f9c7c2020abe309c663fc7cb7131fb_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:09e1d632bb19cad7d8593d451c65114dc66181efb16a9b1beaf033312bf1f25e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:7447cca0f3d6b0b74c313e47ba15bdc30c93e029a4089a8de5802162fb24564b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-oauth-server-rhel9@sha256:d0d00129565da9993a0a54be7150cfaa6a1cc24c3ccf5a9c10798a9628cff173_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:a75221fee1f1bfa2c1b5d35dabf9bac0fe859692ec143b627a03f21297e8663d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:b5d32533acbb7f991a1611f787f95aafbdd2b5f8c863a2eba7ee7bc5d5283a98_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:e1e0a95b42153bb85ddfb74e040d88f94f0d93bbe5d17cb3e5c11f5e7e1a63d9_amd64",
"9Base-RHOSE-4.18:openshift4/ose-olm-catalogd-rhel9@sha256:f46fac74c798047ddc19bb8de3e105b49d3315a15335f42ebf9cd999399e2965_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:5c83c6feb2ede7c0e052d9076934cb163dc8191ddefa5a4ad1e027594c4751cd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:8e8ae2814e3e6fe2baf5bd1aa7bfb798357fd94b36d9155b12c36669a5beb4c3_s390x",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:94e81125bc193f4bd8b0cb8592c130032f32a782401ba7ed7284fba693f8fc0e_arm64",
"9Base-RHOSE-4.18:openshift4/ose-olm-operator-controller-rhel9@sha256:fd1f734c2adb4c69bba4f9e2b598bce7f5810cf60b4270b1145dc2dbfc212b42_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:424fb407c69cdfd925c0547ea7c447f2eb6d30a434f60cfab1263d3e0c248ca1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:4d02e625b5cb23b34bbc7e6537095d719e80f4a3083af2b2a2ba211ccff30a38_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:9134720b380c7152414047c69d940e52c5bd43c606c02a1844e5f16941463e90_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-apiserver-rhel9@sha256:a34c733b220d5e66434e50d208cd1154fe85f51c809e7c8e1e67f363bda09b4c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:7f4ed23c180aff3feb7b973b80c33f8cee7fd74ea09d180d1b9902b16274ae22_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:96de22377ce192d3f17425616d13aa96a7aaf9a77494d28054c8f7270b14bc0b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:e6e6944729d8d453bf10b8b8e3ae72e62853005037161d9e4d7047c0ce86b605_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-controller-manager-rhel9@sha256:fecf70a46ca832b512f920b469e75e3db884a0c624f5ab05e4d0b0b1440c3b15_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:05c3cb7ac37340c109ec93ee7309b1368a61d9918f65d3b2f0810a90bd656b8f_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:3461b50ce319d784df4fcbf8f1a0eae3d792f2efa84ac963380592c6dcbdc9d5_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:55bd86fcf1513bdf2e46c812582e0fcca0ff8386101d20d7d2187968535b3472_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openshift-state-metrics-rhel9@sha256:9b0e4f6ebe80ae8ce462a79f0bf6c7c2cab6e8fdb7f5e650141a7490e6711be9_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:43309b89395e21d66986db477fb81e9d2145ee91831daa3c9db6d7594ae28901_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:b766a22eeaef6ff5c11889641235980c0f3a635aa71fa760b20615eb20ac8b0e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:bdbadf5e76d17a395d469eccfe11ac4416c544b0d0a3ba9179ecdd0a99538ba6_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:c66f109176a1257aa22649c909d210bf9ac32a43cfd92e053a4f8e96669df92e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:7dea5221d582189aabd53fb668a76ef4002fb94bdbcf6d01d55f262675a19b7d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:8a3c13514195e25c64c4579596e1eb932fec6b2e73310f0c6e1c9a222077e337_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:a2d42275dc26789f48c2c7d2a4ba07d2f0a915ef2251e2db74a34f9864c4b092_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b3bdeea00d7cc3cb1c642703651345d9639a392b0bcd84065fc9c03c76b09c6b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7bffc3d10e7e5b06d49e44572a44d2fece6da59c6a1e2f2e1c665041c759c24d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:856c465ee145c25b4470e737f1c37307c518e2faa6210e8ab8190d1439cbc364_s390x",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a2d0a9646b9d1f03319688b01a7a51f9b0e3ce7fd79f9405b554229116714274_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:e03e4ca96e21c99f4b05bba8220fc6bf3b2201f83ff30f0c310c2b06bcfd4fea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:57703812ed7ac82bcedf8b2c69ae6510fd74f77933178c651694c8d0fbf5a5d0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:826f8c5d1f0b067c532379fb88cd62c216d311d473a417c852eec9b4300427eb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:83719766c921db1ba7b1e534b9fe1b5827969e17878457cc54fc041c4aaf5512_arm64",
"9Base-RHOSE-4.18:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:ebb895183cedcbfa0911f652011ae58d9b30c73b745ea5926c2c77bfaf43891c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:24512866a32967f2b4e6e2e0fb3c8d9edc493f8d10f11c36b0fb7083082ea9d5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:aa57abb42e2bf21160136c09a911cc47f900977ab967b35f7a4486a8d9132435_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:d52fd8c9688b46d962b5aef2d3b809ff1c933d072a6e15fa8e6e5efbdf7e390a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-framework-tools-rhel9@sha256:e0e2bd0fe4bb5dba2bd4ca175ee5d9ffac094b81491ac4b75b963f1db86eb5b4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:31c46fb9f416b264926b5ea213b71864706a973b760fa3fac017da5a551b3158_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:5e52c45aa095beebcd5f0ab905b89b389c51d31545179291e9c6c3b7bd9f8fdf_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:84922e59713782f57de3550062c5aad5f0d04002f7ec24903febf55265b1493e_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c1d967718397adef26eed60e7c8858bead377b2f35b2a76b248e0d629881d99d_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:099f4a087683f4178c6e804006c1089f84f20492df495311846d05db4df156bb_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:548459392790f3309cb6ffd3d231cd4667a0bc937fe868387e61323bb42b9441_arm64",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:ce24743af8a22d9724128c7fb4fc645b5987826149bff552d27d983c8ed2d315_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-marketplace-rhel9@sha256:fbcc742d00d3a07cc9893bf4fe55e5d31bee8372fdfef8bf49d78818bd857826_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-operator-registry-rhel9@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:8cd51ddc5e74573a71a295a9b648443d1ed8b1ee2af0fb117c2b15ad49f7db86_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:9e720348efe1e14475365d31aeef7772620b3116b0e3b83f0f714a8e54689828_amd64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b533a4357c47503db3c180cf6a7e3b7b5e9d90d532ae49418372072c5a911ed1_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:cdc1a6ed552eb49f1355942d051f6c69462aa0707a1d9d5ecc7f952d0fdaef89_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:2c56ac5080ce4f847c787a709642af6073815274bd134c4f7583b917411ccc87_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:6c2992cd93413bd3a7e06c15be9db27d2e20c5b0ae3b5d2d9f077d5ee2a3d1a6_s390x",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:a18d880128ceda52ed6ce1f01fd51f339884f4390c2c9c365b0724b27d418c65_arm64",
"9Base-RHOSE-4.18:openshift4/ose-ovn-kubernetes-rhel9@sha256:bcdbac0d444a64be72d9952bd1dc813f3077c64daee534b40130b63611d55274_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:0db707e68f2ce46c1e2f16887fadb7711dbb770a077efe8ea04aa3b008f913b8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:b76cd257ee0effe949593f9830b7283b24fb70113a4dc9ebf2282ef7398bb150_arm64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:d0953af221a946273791efed51b9a1e7c4590e510003cc7f15dc9465f59c8ce3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-pod-rhel9@sha256:fd674b6c93fb55fcad1c08178bc988ed4c6da12d1ed1539f4c24ef85b300bfaa_s390x",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:3fbeba301a2dbb2e7cc066b49e6239c609b5e3b6da2abdbb36aef11e3092a3ef_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:de16865e71477a6061eefe2acdbff900440930cf943c0bfceb3b9eeb1978c004_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:1f43ef299669f06a3936b3e3dd460fd42ad0e5511d41494eec41b9042bfd1ba2_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:31e6486378f23ed600eb8234bc63bd5ccd4139ee60be86d0bda697a7f9c6829b_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:51d8987737a3b2905f04e5808fbcbc79f8128a3e7cfc06bc7c1cbe0871010fdb_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:7a688654f3379ef4cc041f8e7c1fd669a5968cb7d7b6050eefdd27cec0336bb7_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:eb743beb28901397dcd5bf78fa5ecdbc1d1ba29860585a594a25ec1a6830c68e_amd64",
"9Base-RHOSE-4.18:openshift4/ose-powervs-machine-controllers-rhel9@sha256:efc3d55ceba0a32a5b5da414d3b96b5f0dfd983f8a1d4ebdcfd64aef9a7b524d_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:14c0b09f3d15c27e5832bc46e958305790df21564c6f441f690fc9bc8901e7a4_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:2a18f838c5ec266f0ee28199df93925402e3a98d14e6dbbb53975df110ac30a8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:ef6b03681f8671d625d806532b200d15e90e0ae5327d348e1f90f353d0c92be6_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prom-label-proxy-rhel9@sha256:f384b1b82936b98ee8b1ed472e7bbc7511cbedbbad7e414784a3563641f1d623_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:516305d35bf881c8a657efb701b000e42183b42a49eb1fb5b030509591dad1f8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b7bcd3e81774934f8d68e338be9fabe419eb26ffd57b6f44d61a53f36f85da13_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:c2e0a3af87c9f6b541cabf2538cccaf42cb11be4ff717d170242e1a13bafeabe_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-alertmanager-rhel9@sha256:f615ea9c59491856c25a8931d7deeeb4027ff3babec8eb30db603ad511c3ec5c_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7c6088afdbaa81b00b16afcab09f5af3931d0f40d88248b73d15f73320893008_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a49a47663c5eddccbd0c991862b4d819de2023d2a78871b52bc930c02a571703_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:a6fe4429110d7fe34ba70f4cd00c45c1223ec3fbe9e84d10c85ee19712da7069_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-config-reloader-rhel9@sha256:f5098bcae11493ec8205c977113c973b0e774ca17cf79fd387e8f28802be97a8_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:383215cf76369ae74a75e4272866ec9efa2ff1cadd16cd095af88526fda3cb84_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:4397c08443165ff478bd6098ff3fe5853260be0a5b3cba1fb50c1e39166c3261_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:5b535a5a702277c315a8d0c72b716ebc6d502e56080637e830fd84256ca28564_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-node-exporter-rhel9@sha256:70a9422d86b80549e5dd5d23fe02b2ab0b8d755960f028e673169ef6da573b93_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:17bc79823db635631b207f70120cf2221f9d2c4dbb5a0229fc6e7b7e1e592408_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36dffe69fd67506419a599d55db22f15e86a1d1622db7b5501bfdfb141398b0b_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:8bf6d0f5eb4cf8c7e075699993dfc45ee524ef72253b723c5e3ef98bf766b8f1_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:acfe7ca202b6657371c7bbe10b7263f86c8b220f378bf0b12a8db976796c9568_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:0eea303c9c1b319b14a85a7535d200862474517df9741c3d1b5a2ad8558af003_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:9d894601d5e3665482efbf22f100a234fbd0224c3de0118d9f6dd812a86e615b_arm64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:b86199c5733b6208eff7e02917e67ba11f367549138d096097297969683604de_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9-operator@sha256:d179edc2a16a125a180e2dca4fd74d9a35980edceab24427341b0684f9591eea_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:37d3ad10bd4e84243dfa0c7e1760ac052220dcebfc03ce49775c07099f1a623f_amd64",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:b1967e567ce62c5567a5a675f484834ad830c97f806289aea4126342950081ae_s390x",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:c6e590e9cfc7a493a781f4c4b47356fe49efa6a5bc4d05acf8d9f0be79409055_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-prometheus-rhel9@sha256:e90c34a6258c9cc51c8af4c62069146269a7c7c4df54f1ca6fc850bdfbfd0849_arm64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:56d41a30581a95707e5cbbf5580a2426fadfd373cfa5a9a1e31f5d1beeebde4b_s390x",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:5def6fc6c9053175996bc3533493cac3e670ee4f92ba2c3d7c92b3e6998c405a_amd64",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:b2a9ecb6efbc38f529dd337ef0c42df71ff7c96ce6d66549b614874e77632576_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-service-ca-rhel9-operator@sha256:c8c13f86e87d29e59c82ae9a8f830c5ff9ab2071d6faac60f19ee0493b3876a3_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:21bdabf61484bb5ec1e741ac3d26c3b97da6cbb8099660e432da7efdcf62666f_s390x",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:62e5e0e191c045c67c685604f15a94fbdd7cf2558a5e3110b8fae6605ef821ca_arm64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:787d9e750590eb29210bd3936a836ecba909e75c79f7bde8bc84029dd4cd7318_amd64",
"9Base-RHOSE-4.18:openshift4/ose-telemeter-rhel9@sha256:c609c2a64f565204a6d4291a8014066f1a9bb9d0ffe28f94ebb8ffdf9e209df5_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:18597c252fdcc6a9071118417e62d4c5cd8436ef2ed58ce6ef0c30541b169afd_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:5b87bcac19b4a5912a8b275f85947247ca7396e9649634ba51a537ba13493115_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:ac6d00ed7d9a161a3b462ef21b87bb4e12b61e93a2b93eaa6714c3c0e0801d2c_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tests-rhel9@sha256:e8d7ef9f00f3354696364e9d612ff85815cc6763c8a236789ba9c82734ec8063_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:300ec3cf2ccc0f744a511d5725655917f3fafbdbd520ffe14a1b7c436d3fcfa8_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:41f45912c9e3782944cba0bdcfdc945669de54def34194bf5638f64dead10556_s390x",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:4aebfa5532be780ece1e55d9daee7fec1f8a464ea502d3ce230f487d49a05f06_arm64",
"9Base-RHOSE-4.18:openshift4/ose-thanos-rhel9@sha256:db7aab8826bbbe5ecfece13080ad1f535cabdb66e9c97b626bb6c3ba05201aa7_amd64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:1c6634269e4c5fc819711117d0735f61b770fa273801c410e9dd5dc995f15160_s390x",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:4a85a5445a9a4bb6adcb23c7d1a1017de89a9080477c7ee9392f3b7cbc1c31f0_ppc64le",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:aa4414ba148e60bfb10a0242d8c3dbafc597ddb6f1d57cad81d6f0e49b1f140d_arm64",
"9Base-RHOSE-4.18:openshift4/ose-tools-rhel9@sha256:f21c2364617e4e8828bbc9caaecc39024a0c2e2d43500c00c188fa3f7f395416_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:e47b83a8645ef18d6e3a9bcd097c193a579f5061161e8c264832eb2514a48daa_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:27d64b5bf0d7cec75a2b9dec9c964d1677d59233632e8aedd0f7da734a0fabd4_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:976af8eefad5b858e45f9d37e175b90f79bb5d6c274073fec15152c085305c65_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-rhel9@sha256:321f419911140c2ae183f0ec40491e563b53f1450c3e49af7a1240b7661f3228_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:37e5c060dfe71334efc0ffff75da16d8a49ea2956810544228978d8704f60ed3_amd64",
"9Base-RHOSE-4.18:openshift4/ose-vsphere-problem-detector-rhel9@sha256:40f1382dca12a9fd6920ff0a75b1d26b439a6ecb92a957e6eee6c9c558ad9138_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4116ac853eac5877ffa2db2230cadd5ee39dbe8eb94c0381064702c608cff0a9_s390x",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:4b468242277694e4d0502d7e48df3cca4814936cb995caf0da801d02a4b094fb_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5b10e115398f1e10aed9148df1e82329737621cfe2a528203b3646fc3ab2ddb9_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6ca29aab334ad8cd84599bef8be96557ee5c53e247481f4abd931aa700f52c89_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:32090b6e7e5c1b0e8fdba6af34d2819e4886ec6c867305e792a27a924186488f_arm64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:659b7d028e075e57a8e9e60ccf66735c0b651a2282354463e0b2c4e55e113369_ppc64le",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:b88cb44575b14fe19cacdb738f2eb19f13b0706265fcc15b58db33ce354c8897_amd64",
"9Base-RHOSE-4.18:openshift4/ovirt-csi-driver-rhel9@sha256:d181e0a79c2cde46926949633ed867460d4c481979a63cab24bc1852bd89e7bb_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:15f50993c560fa55f83140ee236fda6cb0f945f93e4f20eb171fd332efa8a01f_s390x",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:6d0b23c57cb1bdfbac269b503d4d6dc0d9892c906272a68e36ab63403aa84bbd_ppc64le",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:cdc47067fbe7768e72121b118663cc05413163f34f1ca450212165829d12c77e_amd64",
"9Base-RHOSE-4.18:redhat/redhat-operator-index@sha256:f53347d85880008747c5496e7a7e96332fe25c1155874382e47d0bfcc300fea1_arm64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_aarch64",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_ppc64le",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_s390x",
"9Base-RHOSE-4.18:rhcos@sha256:a21c5485cc3053830f6deb64ce642d4b431a74765a33e95432a5993ac81ecf11_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "sudo: LPE via host option"
}
]
}
rhsa-2025:8689
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8689",
"url": "https://access.redhat.com/errata/RHSA-2025:8689"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8689.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:17+00:00",
"generator": {
"date": "2025-10-08T15:56:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8689",
"initial_release_date": "2025-06-09T14:35:25+00:00",
"revision_history": [
{
"date": "2025-06-09T14:35:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T14:35:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-9.el9_4.aarch64",
"product": {
"name": "go-toolset-0:1.21.13-9.el9_4.aarch64",
"product_id": "go-toolset-0:1.21.13-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-9.el9_4.aarch64",
"product": {
"name": "golang-0:1.21.13-9.el9_4.aarch64",
"product_id": "golang-0:1.21.13-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-9.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-9.el9_4.aarch64",
"product": {
"name": "golang-bin-0:1.21.13-9.el9_4.aarch64",
"product_id": "golang-bin-0:1.21.13-9.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-9.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-9.el9_4.ppc64le",
"product": {
"name": "go-toolset-0:1.21.13-9.el9_4.ppc64le",
"product_id": "go-toolset-0:1.21.13-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-9.el9_4.ppc64le",
"product": {
"name": "golang-0:1.21.13-9.el9_4.ppc64le",
"product_id": "golang-0:1.21.13-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-9.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-9.el9_4.ppc64le",
"product": {
"name": "golang-bin-0:1.21.13-9.el9_4.ppc64le",
"product_id": "golang-bin-0:1.21.13-9.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-9.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-9.el9_4.x86_64",
"product": {
"name": "go-toolset-0:1.21.13-9.el9_4.x86_64",
"product_id": "go-toolset-0:1.21.13-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-9.el9_4.x86_64",
"product": {
"name": "golang-0:1.21.13-9.el9_4.x86_64",
"product_id": "golang-0:1.21.13-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-9.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-9.el9_4.x86_64",
"product": {
"name": "golang-bin-0:1.21.13-9.el9_4.x86_64",
"product_id": "golang-bin-0:1.21.13-9.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-9.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.21.13-9.el9_4.s390x",
"product": {
"name": "go-toolset-0:1.21.13-9.el9_4.s390x",
"product_id": "go-toolset-0:1.21.13-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.21.13-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.21.13-9.el9_4.s390x",
"product": {
"name": "golang-0:1.21.13-9.el9_4.s390x",
"product_id": "golang-0:1.21.13-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-9.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.21.13-9.el9_4.s390x",
"product": {
"name": "golang-bin-0:1.21.13-9.el9_4.s390x",
"product_id": "golang-bin-0:1.21.13-9.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.21.13-9.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.21.13-9.el9_4.src",
"product": {
"name": "golang-0:1.21.13-9.el9_4.src",
"product_id": "golang-0:1.21.13-9.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.21.13-9.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.21.13-9.el9_4.noarch",
"product": {
"name": "golang-docs-0:1.21.13-9.el9_4.noarch",
"product_id": "golang-docs-0:1.21.13-9.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.21.13-9.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.21.13-9.el9_4.noarch",
"product": {
"name": "golang-misc-0:1.21.13-9.el9_4.noarch",
"product_id": "golang-misc-0:1.21.13-9.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.21.13-9.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.21.13-9.el9_4.noarch",
"product": {
"name": "golang-src-0:1.21.13-9.el9_4.noarch",
"product_id": "golang-src-0:1.21.13-9.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.21.13-9.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.21.13-9.el9_4.noarch",
"product": {
"name": "golang-tests-0:1.21.13-9.el9_4.noarch",
"product_id": "golang-tests-0:1.21.13-9.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.21.13-9.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.aarch64"
},
"product_reference": "go-toolset-0:1.21.13-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.ppc64le"
},
"product_reference": "go-toolset-0:1.21.13-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.s390x"
},
"product_reference": "go-toolset-0:1.21.13-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.21.13-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.x86_64"
},
"product_reference": "go-toolset-0:1.21.13-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.aarch64"
},
"product_reference": "golang-0:1.21.13-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.ppc64le"
},
"product_reference": "golang-0:1.21.13-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.s390x"
},
"product_reference": "golang-0:1.21.13-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-9.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.src"
},
"product_reference": "golang-0:1.21.13-9.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.21.13-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.x86_64"
},
"product_reference": "golang-0:1.21.13-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-9.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.aarch64"
},
"product_reference": "golang-bin-0:1.21.13-9.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-9.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.ppc64le"
},
"product_reference": "golang-bin-0:1.21.13-9.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-9.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.s390x"
},
"product_reference": "golang-bin-0:1.21.13-9.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.21.13-9.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.x86_64"
},
"product_reference": "golang-bin-0:1.21.13-9.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.21.13-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-9.el9_4.noarch"
},
"product_reference": "golang-docs-0:1.21.13-9.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.21.13-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-9.el9_4.noarch"
},
"product_reference": "golang-misc-0:1.21.13-9.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.21.13-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-9.el9_4.noarch"
},
"product_reference": "golang-src-0:1.21.13-9.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.21.13-9.el9_4.noarch as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-9.el9_4.noarch"
},
"product_reference": "golang-tests-0:1.21.13-9.el9_4.noarch",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-9.el9_4.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:35:25+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-9.el9_4.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8689"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-9.el9_4.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:go-toolset-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.src",
"AppStream-9.4.0.Z.EUS:golang-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:golang-bin-0:1.21.13-9.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:golang-docs-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-misc-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-src-0:1.21.13-9.el9_4.noarch",
"AppStream-9.4.0.Z.EUS:golang-tests-0:1.21.13-9.el9_4.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9142
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9142",
"url": "https://access.redhat.com/errata/RHSA-2025:9142"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9142.json"
}
],
"title": "Red Hat Security Advisory: container-tools:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:24+00:00",
"generator": {
"date": "2025-10-08T15:56:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9142",
"initial_release_date": "2025-06-17T01:44:45+00:00",
"revision_history": [
{
"date": "2025-06-17T01:44:45+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:44:45+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-podman@4.9.0-3.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=src\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@84.1-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.229.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=noarch\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product": {
"name": "podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8)",
"product_id": "podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=noarch\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product": {
"name": "python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8)",
"product_id": "python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-podman@4.9.0-3.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-21.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=noarch\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=aarch64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=s390x\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.10.1-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=3\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-82.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.14.3-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.13-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.10.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.10-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-20.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=4\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.18-5.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-6.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.3-1.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.5-2.module%2Bel8.10.0%2B23250%2B94af2c8e?arch=x86_64\u0026rpmmod=container-tools:rhel8:8100020250610144746:afee755d"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8"
},
"product_reference": "podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8"
},
"product_reference": "python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:44:45+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9142"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:aardvark-dns-1.10.1-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-debugsource-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:buildah-tests-debuginfo-1.33.12-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:cockpit-podman-84.1-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debuginfo-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:conmon-debugsource-2.1.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:container-selinux-2.229.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debuginfo-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containernetworking-plugins-debugsource-1.4.0-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:containers-common-1-82.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crit-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-debugsource-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-devel-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:criu-libs-debuginfo-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debuginfo-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:crun-debugsource-1.14.3-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debuginfo-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:fuse-overlayfs-debugsource-1.13-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debuginfo-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-debugsource-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:libslirp-devel-4.4.0-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:netavark-1.10.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debuginfo-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:oci-seccomp-bpf-hook-debugsource-1.2.10-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-catatonit-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-debugsource-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-docker-4.9.4-20.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-gvproxy-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-plugins-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-remote-debuginfo-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:podman-tests-4.9.4-20.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-criu-3.18-5.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:python3-podman-4.9.0-3.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debuginfo-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:runc-debugsource-1.1.12-6.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:skopeo-tests-1.14.5-4.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debuginfo-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:slirp4netns-debugsource-1.2.3-1.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debuginfo-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-debugsource-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.aarch64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.s390x.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:toolbox-tests-0.0.99.5-2.module+el8.10.0+23250+94af2c8e.x86_64.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.noarch.rpm-container-tools:rhel8",
"AppStream-8.10.0.Z.MAIN.EUS:udica-0.2.6-21.module+el8.10.0+23250+94af2c8e.src.rpm-container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9206
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9206",
"url": "https://access.redhat.com/errata/RHSA-2025:9206"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9206.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:29+00:00",
"generator": {
"date": "2025-10-08T15:56:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9206",
"initial_release_date": "2025-06-17T15:20:52+00:00",
"revision_history": [
{
"date": "2025-06-17T15:20:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T15:20:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.0.2-2.el8_4.src",
"product": {
"name": "grafana-pcp-0:3.0.2-2.el8_4.src",
"product_id": "grafana-pcp-0:3.0.2-2.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.0.2-2.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"product": {
"name": "grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"product_id": "grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.0.2-2.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64",
"product_id": "grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.0.2-2.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.0.2-2.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.src"
},
"product_reference": "grafana-pcp-0:3.0.2-2.el8_4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.0.2-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.x86_64"
},
"product_reference": "grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T15:20:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9206"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.src",
"AppStream-8.4.0.Z.AUS:grafana-pcp-0:3.0.2-2.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:grafana-pcp-debuginfo-0:3.0.2-2.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9059
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9059",
"url": "https://access.redhat.com/errata/RHSA-2025:9059"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9059.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:20+00:00",
"generator": {
"date": "2025-10-08T15:56:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9059",
"initial_release_date": "2025-06-16T01:29:22+00:00",
"revision_history": [
{
"date": "2025-06-16T01:29:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:29:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-11.el9_0.src",
"product": {
"name": "grafana-0:7.5.11-11.el9_0.src",
"product_id": "grafana-0:7.5.11-11.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-11.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-11.el9_0.aarch64",
"product": {
"name": "grafana-0:7.5.11-11.el9_0.aarch64",
"product_id": "grafana-0:7.5.11-11.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-11.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"product": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"product_id": "grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-11.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-11.el9_0.ppc64le",
"product": {
"name": "grafana-0:7.5.11-11.el9_0.ppc64le",
"product_id": "grafana-0:7.5.11-11.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-11.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"product": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"product_id": "grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-11.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-11.el9_0.x86_64",
"product": {
"name": "grafana-0:7.5.11-11.el9_0.x86_64",
"product_id": "grafana-0:7.5.11-11.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-11.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.x86_64",
"product": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.x86_64",
"product_id": "grafana-debuginfo-0:7.5.11-11.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-11.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.11-11.el9_0.s390x",
"product": {
"name": "grafana-0:7.5.11-11.el9_0.s390x",
"product_id": "grafana-0:7.5.11-11.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.11-11.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"product": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"product_id": "grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.11-11.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-11.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.aarch64"
},
"product_reference": "grafana-0:7.5.11-11.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-11.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.ppc64le"
},
"product_reference": "grafana-0:7.5.11-11.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-11.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.s390x"
},
"product_reference": "grafana-0:7.5.11-11.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-11.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.src"
},
"product_reference": "grafana-0:7.5.11-11.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.11-11.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.x86_64"
},
"product_reference": "grafana-0:7.5.11-11.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.aarch64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le"
},
"product_reference": "grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.s390x"
},
"product_reference": "grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.11-11.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.11-11.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:29:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9059"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.src",
"AppStream-9.0.0.Z.E4S:grafana-0:7.5.11-11.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:grafana-debuginfo-0:7.5.11-11.el9_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10294
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.35 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container Platform 4.17.35. See the following advisory for the RPM packages for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10295\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nSecurity Fix(es):\n\n* golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws (CVE-2025-22868)\n* openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials (CVE-2024-45497)\n* glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH (CVE-2025-4802)\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10294",
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2308673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308673"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2367468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367468"
},
{
"category": "external",
"summary": "OCPBUGS-49702",
"url": "https://issues.redhat.com/browse/OCPBUGS-49702"
},
{
"category": "external",
"summary": "OCPBUGS-55021",
"url": "https://issues.redhat.com/browse/OCPBUGS-55021"
},
{
"category": "external",
"summary": "OCPBUGS-55518",
"url": "https://issues.redhat.com/browse/OCPBUGS-55518"
},
{
"category": "external",
"summary": "OCPBUGS-55723",
"url": "https://issues.redhat.com/browse/OCPBUGS-55723"
},
{
"category": "external",
"summary": "OCPBUGS-57107",
"url": "https://issues.redhat.com/browse/OCPBUGS-57107"
},
{
"category": "external",
"summary": "OCPBUGS-57182",
"url": "https://issues.redhat.com/browse/OCPBUGS-57182"
},
{
"category": "external",
"summary": "OCPBUGS-57196",
"url": "https://issues.redhat.com/browse/OCPBUGS-57196"
},
{
"category": "external",
"summary": "OCPBUGS-57289",
"url": "https://issues.redhat.com/browse/OCPBUGS-57289"
},
{
"category": "external",
"summary": "OCPBUGS-57293",
"url": "https://issues.redhat.com/browse/OCPBUGS-57293"
},
{
"category": "external",
"summary": "OCPBUGS-57446",
"url": "https://issues.redhat.com/browse/OCPBUGS-57446"
},
{
"category": "external",
"summary": "OCPBUGS-57932",
"url": "https://issues.redhat.com/browse/OCPBUGS-57932"
},
{
"category": "external",
"summary": "OCPBUGS-58091",
"url": "https://issues.redhat.com/browse/OCPBUGS-58091"
},
{
"category": "external",
"summary": "OCPBUGS-58218",
"url": "https://issues.redhat.com/browse/OCPBUGS-58218"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10294.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.35 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-31T09:48:22+00:00",
"generator": {
"date": "2025-10-31T09:48:22+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:10294",
"initial_release_date": "2025-07-09T04:04:14+00:00",
"revision_history": [
{
"date": "2025-07-09T04:04:14+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-09T04:04:14+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T09:48:22+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.17.0-202507011904.p0.g12bd2a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g50f5541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gff3a4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g82191d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb06c462.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.17.0-202507011904.p0.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.17.0-202507011904.p0.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.17.0-202507011904.p0.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.17.0-202507011904.p0.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.17.0-202507011904.p0.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202507011904.p0.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.g07d03d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.17.0-202507011904.p0.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.17.0-202507011904.p0.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c44bf6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202507011904.p0.g456fd6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g3246300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g869e77a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.17.0-202507011904.p0.gad57844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g39bedc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202507011904.p0.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202507011904.p0.ga4a96b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g253854e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.17.0-202507011904.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.ge2ce90d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202507011904.p0.g04e98fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product_id": "redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202507011904.p0.ga020810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.g7e55180.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.17.0-202507011904.p0.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.17.0-202507011904.p0.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gfef48c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.17.0-202507011904.p0.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcaa33e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.17.0-202507011904.p0.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g32fd839.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.17.0-202507011904.p0.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g4fae673.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0a9ed57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.17.0-202507011904.p0.g2ce31fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.17.0-202507011904.p0.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.17.0-202507011904.p0.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"product_id": "openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202507011904.p0.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202507011904.p0.gd10fda0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g14489f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b8dd7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5eb7310.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g8443d86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b1e2df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.17.0-202507011904.p0.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b41e7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.17.0-202507011904.p0.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge08fdb1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202507021336.p0.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g83d9a72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.17.0-202507011904.p0.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202507011904.p0.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g8630f33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.17.0-202507011904.p0.ga611001.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g54bd97a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.17.0-202507011904.p0.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5b1f00e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.ga1438e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.17.0-202507011904.p0.g98c9937.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.17.0-202507021336.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"product": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"product_id": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202507021305-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.17.0-202507011904.p0.g0238640.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.17.0-202507011904.p0.g12bd2a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g50f5541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gff3a4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g82191d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb06c462.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.17.0-202507011904.p0.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.17.0-202507011904.p0.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.17.0-202507011904.p0.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.17.0-202507011904.p0.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.17.0-202507011904.p0.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202507011904.p0.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.g07d03d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.17.0-202507011904.p0.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.17.0-202507011904.p0.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c44bf6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.gdfc3191.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202507011904.p0.g391f57f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g9e6596c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gbc5b8a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202507011904.p0.g456fd6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g3246300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g869e77a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.17.0-202507011904.p0.gad57844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g39bedc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202507011904.p0.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202507011904.p0.ga4a96b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g253854e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.17.0-202507011904.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.ge2ce90d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202507011904.p0.g04e98fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product_id": "redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202507011904.p0.ga020810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.g7e55180.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.17.0-202507011904.p0.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g144bace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.gd09f317.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g2bb5b31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g80efc4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.gd359bfe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.ga544f30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g9f4c38c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g6707f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.17.0-202507011904.p0.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gfef48c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.17.0-202507011904.p0.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcaa33e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.17.0-202507011904.p0.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g32fd839.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.17.0-202507011904.p0.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g4fae673.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0a9ed57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.17.0-202507011904.p0.g2ce31fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.17.0-202507011904.p0.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.17.0-202507011904.p0.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"product_id": "openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202507011904.p0.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202507011904.p0.gd10fda0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g1a7239e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b1e2df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.17.0-202507011904.p0.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b41e7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.17.0-202507011904.p0.gb41b8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.17.0-202507011904.p0.g4018b36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.17.0-202507011904.p0.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.17.0-202507011904.p0.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge08fdb1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202507021336.p0.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g83d9a72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.17.0-202507011904.p0.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202507011904.p0.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g8630f33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.17.0-202507011904.p0.ga611001.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g54bd97a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.17.0-202507011904.p0.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5b1f00e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.ga1438e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.17.0-202507011904.p0.g98c9937.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.17.0-202507021336.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.17.0-202507011904.p0.g0238640.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.17.0-202507011904.p0.g12bd2a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g50f5541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gff3a4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g82191d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb06c462.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.17.0-202507011904.p0.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.17.0-202507011904.p0.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gefc99a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.17.0-202507011904.p0.g7988555.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.17.0-202507011904.p0.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.17.0-202507011904.p0.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.17.0-202507011904.p0.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202507011904.p0.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.g07d03d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.17.0-202507011904.p0.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.17.0-202507011904.p0.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c44bf6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202507011904.p0.g456fd6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g3246300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g869e77a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.17.0-202507011904.p0.gad57844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g39bedc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202507011904.p0.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202507011904.p0.ga4a96b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g253854e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.17.0-202507011904.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.ge2ce90d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202507011904.p0.g04e98fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202507011904.p0.ga020810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.g7e55180.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.17.0-202507011904.p0.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.17.0-202507011904.p0.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gfef48c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.17.0-202507011904.p0.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcaa33e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.17.0-202507011904.p0.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g32fd839.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.17.0-202507011904.p0.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g4fae673.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0a9ed57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.17.0-202507011904.p0.g2ce31fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.17.0-202507011904.p0.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.17.0-202507011904.p0.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202507011904.p0.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202507011904.p0.gd10fda0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g14489f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b1e2df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.17.0-202507011904.p0.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b41e7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.17.0-202507011904.p0.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.17.0-202507011904.p0.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge08fdb1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202507021336.p0.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g83d9a72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.17.0-202507011904.p0.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202507011904.p0.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g8630f33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.17.0-202507011904.p0.ga611001.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g54bd97a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.17.0-202507011904.p0.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5b1f00e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.ga1438e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.gaaa6afa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf6f037c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gbd3d72e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e7605e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.17.0-202507011904.p0.g98c9937.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.17.0-202507021336.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"product": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"product_id": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202507021305-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.17.0-202507011904.p0.g0238640.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.17.0-202507011904.p0.g12bd2a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g9d40167.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.17.0-202507011904.p0.g190a0fa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g6e7aa77.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g50f5541.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gff3a4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g82191d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb6712f3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb06c462.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g62d56d6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.17.0-202507011904.p0.gdea218b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.17.0-202507011904.p0.gc3fe8e2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gefc99a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.17.0-202507011904.p0.g7988555.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.17.0-202507011904.p0.ge7d841d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.17.0-202507011904.p0.g0cdc4f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.17.0-202507011904.p0.gfe460e5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.17.0-202507011904.p0.g859518f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g08579e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.g07d03d7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.17.0-202507011904.p0.gd7a9814.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.17.0-202507011904.p0.g8f09536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c44bf6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"product": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"product_id": "openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.gdfc3191.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.17.0-202507011904.p0.g391f57f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g9e6596c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"product": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"product_id": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-static-ip-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gbc5b8a2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gdee082d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gf708b5e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.g462e63f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.17.0-202507011904.p0.g456fd6e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g3246300.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gaf7b9cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g869e77a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.17.0-202507011904.p0.gad57844.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.17.0-202507011904.p0.g39bedc7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.17.0-202507011904.p0.g4611ac3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.17.0-202507011904.p0.ga4a96b7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g253854e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e29d8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"product": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"product_id": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-keepalived-ipfailover-rhel9\u0026tag=v4.17.0-202507011904.p0.ge3879e9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.ge2ce90d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.17.0-202507011904.p0.g04e98fb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.17.0-202507011904.p0.gadf6492.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g5593c5f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product_id": "redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.17"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.17.0-202507011904.p0.ga020810.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.17.0-202507011904.p0.g7e55180.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.17.0-202507011904.p0.gd1f6780.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.17.0-202507011904.p0.g79b73e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gea66055.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g144bace.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.gd09f317.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g2bb5b31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g80efc4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.gd359bfe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.ga544f30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g9f4c38c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcc86210.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g6707f89.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g41b3424.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge6e5d54.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.17.0-202507011904.p0.g8956d91.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gfef48c6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g225a27a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.17.0-202507011904.p0.g77ef4fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf641a4c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gea4a887.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gcaa33e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.17.0-202507011904.p0.g95dd912.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ga2cdab1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g32fd839.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.17.0-202507011904.p0.gdb4fa2d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g361cecc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf7e01c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gffba005.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g81507f0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g790f6a5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gd95595b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g4fae673.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gaed5f6c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0a9ed57.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g98ca953.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gab40b61.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.17.0-202507011904.p0.gacc2380.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge31b777.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b2ba3b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gb05a249.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g0feae25.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g7209e90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ed1b4e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge4b8dce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"product": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"product_id": "openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-update-keys-rhel9\u0026tag=v4.17.0-202507011904.p0.g2ce31fc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.17.0-202507011904.p0.g49a6faa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gc095a1f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"product": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"product_id": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-shared-resource-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.g66aee5b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.17.0-202507011904.p0.gab87a93.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"product_id": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-validation-webhook-rhel9\u0026tag=v4.17.0-202507011904.p0.gaa558ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g3193a75.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.17.0-202507011904.p0.g0d9e0a9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"product_id": "openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.17.0-202507011904.p0.gc018203.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g9c561f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.gc770b41.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.17.0-202507011904.p0.gc23b064.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.17.0-202507011904.p0.gd10fda0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g14489f6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gad8f7eb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b8dd7a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5eb7310.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g8443d86.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g1a7239e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g2b1e2df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"product": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"product_id": "openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-altinfra-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.17.0-202507021336.p0.gad8f7ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.17.0-202507011904.p0.g07f8cd9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.17.0-202507011904.p0.g0b41e7b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g757a889.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g998cffe.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.17.0-202507011904.p0.gb41b8c8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.17.0-202507011904.p0.g4018b36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.17.0-202507011904.p0.g86a1d90.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.17.0-202507011904.p0.g6897187.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge08fdb1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.17.0-202507021336.p0.gf85666b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.g83d9a72.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.17.0-202507011904.p0.g4d0b170.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.gdf78f64.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.17.0-202507011904.p0.g2665354.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.17.0-202507011904.p0.g8630f33.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.17.0-202507011904.p0.ga611001.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.ge59e7b2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gc9f6cd1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.ga4fadcb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g54bd97a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.17.0-202507011904.p0.gc740e05.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.17.0-202507011904.p0.ge245e66.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.17.0-202507011904.p0.g5b1f00e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.ga1438e6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf89b6db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g0e338e1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd52f12.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.gaaa6afa.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.gf6f037c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.gbd3d72e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g1e7605e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g02bbf80.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g6ce6cce.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.17.0-202507011904.p0.g98c9937.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.17.0-202507011904.p0.gf39295c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g039ee36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.17.0-202507011904.p0.g039ee36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge1de36a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.ge1de36a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.17.0-202507011904.p0.g097d823.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.17.0-202507011904.p0.g1661cc3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.17.0-202507011904.p0.gcd0df71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.17.0-202507011904.p0.gb1ade2c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.17.0-202507021336.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.17.0-202507011904.p0.g77cedd6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.17.0-202507011904.p0.gc84c489.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.17.0-202507011904.p0.g0238640.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.17.0-202507011904.p0.g039ee36.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"product": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"product_id": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202507021305-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64",
"product": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64",
"product_id": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=417.94.202507021305-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le"
},
"product_reference": "openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64"
},
"product_reference": "openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64"
},
"product_reference": "openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64"
},
"product_reference": "openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64"
},
"product_reference": "openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le"
},
"product_reference": "openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64"
},
"product_reference": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le"
},
"product_reference": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x"
},
"product_reference": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
},
"product_reference": "rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Thibault Guittet"
],
"organization": "Red Hat",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2024-45497",
"cwe": {
"id": "CWE-732",
"name": "Incorrect Permission Assignment for Critical Resource"
},
"discovery_date": "2024-08-29T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2308673"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the OpenShift build process, where the docker-build container is configured with a hostPath volume mount that maps the node\u0027s /var/lib/kubelet/config.json file into the build pod. This file contains sensitive credentials necessary for pulling images from private repositories. The mount is not read-only, which allows the attacker to overwrite it. By modifying the config.json file, the attacker can cause a denial of service by preventing the node from pulling new images and potentially exfiltrating sensitive secrets. This flaw impacts the availability of services dependent on image pulls and exposes sensitive information to unauthorized parties.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45497"
},
{
"category": "external",
"summary": "RHBZ#2308673",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2308673"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45497",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45497"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45497"
}
],
"release_date": "2024-12-15T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:04:14+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:20bf36ab093f1da58dc9662f6cd132803babe641b7471553d2cd6a929bdfc946\n\n (For s390x architecture)\n The image digest is sha256:dfef87cb5d0e6d86c4d1fdcbc10711625b621ea4b9b2ae1a9dbbb211197e1f46\n\n (For ppc64le architecture)\n The image digest is sha256:395d04f9b79b09b2fbd7377f25ef927b81da984095aaf39d285206b451a1b683\n\n (For aarch64 architecture)\n The image digest is sha256:c747886ef9befb315b20c99f29a39b10cbd07684a874aee15a5e777aaae50442\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:L/I:L/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "openshift-api: openshift-controller-manager/build: Build Process in OpenShift Allows Overwriting of Node Pull Credentials"
},
{
"cve": "CVE-2025-4802",
"cwe": {
"id": "CWE-426",
"name": "Untrusted Search Path"
},
"discovery_date": "2025-05-20T12:53:17.126000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2367468"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the glibc library. A statically linked setuid binary that calls dlopen(), including internal dlopen() calls after setlocale() or calls to NSS functions such as getaddrinfo(), may incorrectly search LD_LIBRARY_PATH to determine which library to load, allowing a local attacker to load malicious shared libraries, escalate privileges and execute arbitrary code.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This issue can only be exploitable by a local attacker via a static setuid program that calls the dlopen function, causing the library to search LD_LIBRARY_PATH to locate the shared object name to load. No such programs have been found in Red Hat Enterprise Linux at the time of publishing this advisory. However, custom setuid programs, although strongly discouraged as a security practice, may exist and can not be discarded. Due to these reasons, this flaw has been rated with a moderate severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successful exploitation of a CWE-426: Untrusted Search Path) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nRed Hat enforces least functionality by enabling only essential features, services, and ports, thereby reducing the system\u2019s attack surface. Static code analysis, peer reviews, and robust input validation and error handling detect unsafe input that could affect execution timing or path resolution. Real-time threat detection, including IPS/IDS, antimalware, and continuous system monitoring, enables rapid identification of exploitation attempts. Process isolation and Kubernetes orchestration reduce the likelihood of concurrent execution conflicts and contain any impact to isolated workloads. Executable search paths are restricted to trusted, explicitly defined directories, mitigating the risk of executing malicious files. These controls effectively lower the likelihood and impact of race conditions and untrusted path exploitation in the environment.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4802"
},
{
"category": "external",
"summary": "RHBZ#2367468",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2367468"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4802",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4802"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2025/05/16/7",
"url": "https://www.openwall.com/lists/oss-security/2025/05/16/7"
},
{
"category": "external",
"summary": "https://www.openwall.com/lists/oss-security/2025/05/17/2",
"url": "https://www.openwall.com/lists/oss-security/2025/05/17/2"
}
],
"release_date": "2025-05-16T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:04:14+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:20bf36ab093f1da58dc9662f6cd132803babe641b7471553d2cd6a929bdfc946\n\n (For s390x architecture)\n The image digest is sha256:dfef87cb5d0e6d86c4d1fdcbc10711625b621ea4b9b2ae1a9dbbb211197e1f46\n\n (For ppc64le architecture)\n The image digest is sha256:395d04f9b79b09b2fbd7377f25ef927b81da984095aaf39d285206b451a1b683\n\n (For aarch64 architecture)\n The image digest is sha256:c747886ef9befb315b20c99f29a39b10cbd07684a874aee15a5e777aaae50442\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "HIGH",
"baseScore": 7.0,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "glibc: static setuid binary dlopen may incorrectly search LD_LIBRARY_PATH"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:04:14+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:20bf36ab093f1da58dc9662f6cd132803babe641b7471553d2cd6a929bdfc946\n\n (For s390x architecture)\n The image digest is sha256:dfef87cb5d0e6d86c4d1fdcbc10711625b621ea4b9b2ae1a9dbbb211197e1f46\n\n (For ppc64le architecture)\n The image digest is sha256:395d04f9b79b09b2fbd7377f25ef927b81da984095aaf39d285206b451a1b683\n\n (For aarch64 architecture)\n The image digest is sha256:c747886ef9befb315b20c99f29a39b10cbd07684a874aee15a5e777aaae50442\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
],
"known_not_affected": [
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:04:14+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata for x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at https://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:20bf36ab093f1da58dc9662f6cd132803babe641b7471553d2cd6a929bdfc946\n\n (For s390x architecture)\n The image digest is sha256:dfef87cb5d0e6d86c4d1fdcbc10711625b621ea4b9b2ae1a9dbbb211197e1f46\n\n (For ppc64le architecture)\n The image digest is sha256:395d04f9b79b09b2fbd7377f25ef927b81da984095aaf39d285206b451a1b683\n\n (For aarch64 architecture)\n The image digest is sha256:c747886ef9befb315b20c99f29a39b10cbd07684a874aee15a5e777aaae50442\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:52374b3dd320efe68d4b5d97990734acd6b1a8e0a7824a923e03465dd6d23f66_arm64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:56ab85f1c595db9d4ac1375c96935bf3ef85b46f2113144a55723ded96818aed_amd64",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:89479f45d01fc6b7d00c124e6646e01972a0ded7dca769b121c8b068f7d8c266_ppc64le",
"9Base-RHOSE-4.17:openshift4/aws-kms-encryption-provider-rhel9@sha256:966a9c5c8050c09f340a97e46ee4f491918f28cee5bd339b4d14343c03085455_s390x",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:2fe4c07605d1f8c75356e0591a5ebec3c20fddafcfd8948ebf1cd4e6c9142cbe_ppc64le",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:922c226ab2d95d0e39d14d8fd158779f0c2fdadbb1712b21a7b075e96711262b_amd64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:9ca173482336a370647f33ac43c0d3df39a8eedcf112677af98176dddff8760d_arm64",
"9Base-RHOSE-4.17:openshift4/azure-kms-encryption-provider-rhel9@sha256:b8fed86ec445de9dea16800ff43d33c4ba19625fd0199fec8d39c280f09528bc_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:31a8da677554a3e50859424f157229c6e9f6bffccf5d921258394c9b5fe3a1f4_s390x",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:73a2d35963c335acdeb16dd45510216a3691b80c1c5daa6ea1d94c27e268b747_arm64",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f656f6578a80cc2e0eae0a1c22471392051a8c953d68c6abd948259b39c62860_ppc64le",
"9Base-RHOSE-4.17:openshift4/cloud-network-config-controller-rhel9@sha256:f8990c0eb70b0e8a291a112f5940293b460f26a48c8494f868523eb2ffe9765a_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:1a119ea9fc7b656835be8584108adc24dcbda753010fc6dc389e63cda4a3ac41_arm64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4342d5f1954a973a114bc32cd2052376cb4007589119e49097372ecb8f61a9d0_amd64",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:4f2c7777dd23a4fb6c654020261fb0fb2dee727e42dce6848a6274b08283e31b_s390x",
"9Base-RHOSE-4.17:openshift4/container-networking-plugins-microshift-rhel9@sha256:73b0c953f07fe87b92a1596d72c3ae53909b0eca63324ca7bcf370dadeef3e06_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:907687bd973531aa5bc51a41dbec7a8299669d96919af1ed6e3a79759979fcac_arm64",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:9efc46bfc0886a6d04cc0e93ab51bbd13665b5d62ebd3f2ad2cfd72584510589_s390x",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:af91be0542c3caa8bf789b95643393b73721d4aa07649632b42ea1e6e9f71c77_ppc64le",
"9Base-RHOSE-4.17:openshift4/driver-toolkit-rhel9@sha256:b93fbf0435e55d2d270798e93a19fc3b17a35beb3214c0fc3ee55bc473a1d28f_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:111a61c1baa6091c50246513b8a3cd286a28677277c2720ce03add0cdbc3df5b_s390x",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:3568817f6d55a7e4d71c2f81c047a66bb5218f6df4b6927563a0d31f61693131_amd64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:9eeb22c61668501747c795b945d6482f77a7ef97b75ba63ecb9c4cd9d0f4d74c_arm64",
"9Base-RHOSE-4.17:openshift4/egress-router-cni-rhel9@sha256:fd7f818aa57c56568f9856cff79195fdd80d21a05166509136c75fbd1de88834_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:2cff0b721a305eefb1542554b9e66e152ff27a5a52850479f8c58e80c56199e1_ppc64le",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:94db3ed28f09716604673acbb8d516285663effc677a39c52d1cc69e74d8d474_amd64",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:e95eef56abbac9c088aff0a09fc4fbe7b6df12080fb76807e45df5627dd5ca18_s390x",
"9Base-RHOSE-4.17:openshift4/frr-rhel9@sha256:f26c953a23e8ab87a48fc4223bc1c7d2c668da6b1af00bf9d5ea5f91df32727f_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0960871f727449af29079aae4e44f4da1de6dcc541e59be5982f6b59cb232605_arm64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:0f848106b4268337f6a0804ad79c0dcc55c01b7a1182be8ae61d23e112726608_amd64",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:25a2dfb22c598b5146834d41a1eb3e663dcc83028dca7b26ab0a94a383e8b98f_ppc64le",
"9Base-RHOSE-4.17:openshift4/kube-metrics-server-rhel9@sha256:37698d16ada4bab3377f809483bf2ca5dc1694d8d9fea91c865db85f15840cda_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:4ae53a33dd26f0c6f3f447b227cc6c2e8b686dad233783f575b4cc437997b7ba_s390x",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:7e81c23313f146467193a7d2afca10fceed09d86b08f9f9758f16dcbd9e77679_ppc64le",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:9b8d40cc47f9f3cba5ca638b3efcd223f3d7d460500c1b232cd499584494f352_arm64",
"9Base-RHOSE-4.17:openshift4/kubevirt-csi-driver-rhel9@sha256:fb2b4086b59114fc3d358a14490fc01469a48d4fde0804140f53e1405d77199e_amd64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:0a35d3370a2387f4ab562c414eb843212192918adcb867b44b14fdc71dd6c187_arm64",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:106c07511ec812cd5e1cba181e30bf0eb861173e637fedd65df99a7e68adbb84_s390x",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:75e03bbef0332c1c4119a572bcd6353f56864e8d29b77beea01b7c5e2f9aca25_ppc64le",
"9Base-RHOSE-4.17:openshift4/network-tools-rhel9@sha256:d5986dfbb41dfb157103c1865fd928dad42a45b09bab26cb5e6bf31daefca0f8_amd64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:23bcde4bf14e298d42340c1edca6858cffab547b72e14483ab9eb1ab9a3fc5c5_s390x",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:2fcfbee1e4296ac7930216d3b550193bbfbce295695fc30a3bae2d753cfc6048_ppc64le",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:4dadcf5e5e96995eb5e1ba2c63e3551b67b0958301fabb4cb3baac371917f632_arm64",
"9Base-RHOSE-4.17:openshift4/oc-mirror-plugin-rhel9@sha256:75d9126d69528b58a2584191b92cd5242a3dc9da84e5a434e86fe0505c6ae951_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:075dfbea847dca497dad2eaa20e51401e5526cfb1febf1f075c510d4e444b111_arm64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:1641af3022f912012284430063d2df9cd03bc04d17e3330df5fda9ed5b68a560_s390x",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:414c1c6269ecf6e9c85d962e5cba6a863415d26c516709da05aed4c1d73dc5ce_amd64",
"9Base-RHOSE-4.17:openshift4/openshift-route-controller-manager-rhel9@sha256:db3bfea1c0bcb7052e0237527a8eb8079a61dc15c5433f320d3ebdceb51f6cf5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:3bb8470a0902b20885223b17b08d74f29a69bcd28380a259c8316d95bc2d24ec_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:94955362df7bb6cf154cdeb388fc5a9e71b8833836720bef2277e2feb465ca70_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:eb06214ce777ebd49bde5b7b67093879ddf9de0cfb00c16f6207f81c652e40ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-api-server-rhel9@sha256:ede28bcd700d607c463513404e919ff1fb95e4eacc31ba76fe0dd6a950761ebd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:1066587a5c3f394b21d903f9895b426a47b202c63a54c061fb1952efea8847f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:38f8d59a7c72631b047ade5015e6ec0b88407611b312a96e9d09549103c3ce4d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:3fe44e9d785ed93cd321b09696339191c846e68290466c3ada2fddebcbf53492_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:f0f1b34a09b4eb9c5d17dd20c95e432e8056c6e2f68c4497a0c3d4dd04ecf802_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1857cd660be68f124bc7c179ac28eb4898c58f85b018ae70aead73c7550e03b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:19daea73d66d026d2d5946e4f04fe10e28b41b0ba57eb70f67edd9bae1d941d2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:39600b04793bbe982310641b427b4d65c827fc7ad54dccb7293c8f2a52bc4a62_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-node-agent-rhel9@sha256:976d3992d4948d94e7c66848eaa6b3b8b99db8e4eb24e5eab13473f1e98057f8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:1bf153598365cc59054ea5f7c65958b7935aeea3b05d31893c1d6cad9ce36cd3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:5a33101ad21062c712762ea34e061571603803269add2639d3c87e50e288ac74_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:60aa0c32868ab19b0c66a313db52753807ad929cfe15f7a982ce73f5dac70d99_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:9f45f15a99f2c2769ebc80b5ca82d1aa934405d243cb59577c5f6d6a062c0e14_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:00456f61e1face9208fd78bd82a78f5a68bda871d38d881d3818228dabe47816_s390x",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:3368bc23d7aff9741449bd9c412dd7d9da66fd8a8af69ca922892a0308ef9796_arm64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:7f1768565203e434952f9380d60a9802bbea28907b810c19051ed05f01074596_amd64",
"9Base-RHOSE-4.17:openshift4/ose-agent-installer-utils-rhel9@sha256:ed8bb95124661df29b30d55776ab0b23949570421ea6454e8ce96ae35f971161_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0ab0c8579c6f8f7614101963de48f519f01822c00cc9ab2b7c602d3500e30814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:ac6c0f4d7e3ef67c0bee2d18904713ccea6210934d073b15ffbce911195ba365_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:dcf3bc92696ed9b90b839f03ea7f96e811fecc46b1120e87f301ac2e0e257def_arm64",
"9Base-RHOSE-4.17:openshift4/ose-apiserver-network-proxy-rhel9@sha256:eb635608c0ac862dca45c371844a2b23e67304635c2f02e786df37ce5007a1c2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:92448211fa33c4e12b0f22c0e037a92a5535c84ac55f6181654664de17da6466_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:e80dbeae0a4230207cb4ce8698e9c32e75f49c8910bbc47cd1441b262017a191_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:10921205373927c49eea2e1ec99e295178244891c5a192b401ca89eb51b55257_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:36fc40355393cbc83a2a1438af95f84864db472a7fe6d95e97a03257272f179e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:83582531f9e31c8289037503946103b356d41677460a0834cb734e64f44409c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:872413ef805dfca5714b806dacaefa7474d7c455e7872cdda829769dfc74f4eb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:10c58dc9183ede583ee40bbdbb75aabf06810c4ac3fd20d8bd6dcbce35a9cfa8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:f354864d0d6a873510b0bfe4e42245f443aba28615195525abe097ae8bc8bb3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7cbf7a198c471ec5126fa1aa10fa64079abc0020bff1e9f5f282d5148679261c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:e097f8f81b2a24af2387338a8f32f25db93b6ff9d81dd72b6d53ca73e9fbe5a9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:19e5e7465b4f4097cfbf67a69f73df0832c5e5c4cf6f70a985a03c7ccef79fc2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:3e7417a1f5fe0e7a58adb46826fbc4fae377f3696bbd0ce28c977bcdcc083980_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:1ff7aeec11f608f3d20f349dfc2056041885d9e61d1027b6eda0406642de7bc3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:b7a05f323ca1a04eb59913cf333844c271e483f78539bca9ec2b79c334c7c3b3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:c058cb55f634e1f929f2f967f1d11bcb5fbef8d52177824e3bdb739a1408e986_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:fabdbd9e1b67b3bb20e02df4d6137ca1619e632145361d5bb45d58a0c992ff3a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:5b624856e71fef16c5d0aa9b69a0d3d2d1e590775435acdef5aede192182ac90_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:6a8326680e629b1449241ae2e9151f39ddee2f30236cdc4a93142e0c9f1f4710_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:95b0fb54c3ed1a652946dcec5a8022aca173ee78ca9a06bb7c97b5dac16093b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f6c45914cb47c92eb636a2a3318a727ab14fa65793d882d0d9b088535fac9a7a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:60253dc2c90cbbb44db531e92df1fe9da4b6e487f853fd19990712c0e57616d7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:e69f7d41c9aff5e816809ceb81ee485b0c64fe418869c08ee0d205e7fe1946a8_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:1a2b478bc395c26b1f40ccbfb862414945ed1291f2b73d00bceecbd87d988534_amd64",
"9Base-RHOSE-4.17:openshift4/ose-azure-file-csi-driver-rhel9@sha256:9334a081d520c6cfa6c594fa7187133d9afc3d3d503df79d6dc2a6fd95509249_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:6e2e19a0ef7059d4b37d03c624dbe00862367b9dff7204c502e2c609529f4844_arm64",
"9Base-RHOSE-4.17:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:fa7abd15207095b87b77b7bb11298847d607ddce3af675bb9a0140a8c73596ba_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:645c8c9fc8211b3ffe8c6852d971d3201db5f6432aa726f8f2c689cb421a0f18_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:b5117500a8002abd3d193d533140e472ea6dc2897f30ea8cbecd468e091320b9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:dc88a4324c64b76b0e623d39b8a94dbe1607fdd58b0c883a557dad8b6630ffb1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f471d4384cd02791c879b3c11451fddf712eb78becc154cf68446ec70f32ac49_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:13b71a13109a0146066b392d02946f9e339a1c7de3cc4cb1480c1d6e97961bdf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:577bc33b1fd3bf353b4d8ce2f8725536abe1fea880d33c445e012090658102af_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:586d2229f6d99f52c96e8491f0a7e44aa4e4f77e58b842aa9de0bc6b427f4875_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-installer-rhel9@sha256:a23cc658189d7d1fe45dbb89e373125f97c79a4985327e4f958740f4b0380f79_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:1afd6135b807ee10f027d31ceed6c185b61795fc81d17bddb1be3bd95f810efc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:3c9cce09c6a63298ec499158efb0a6a89ece9596ed648d762cee7e2698cf1fa0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:441c91a21b88ab850db39e33a0e40b42e3e75c2580afac7f2dcfa21fde233535_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:7ab0e5bacb2dce79a5c61e5d53104471482fce63108a0c4896f4784a6789dc2a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:20dbd561605e27168f7d8add9011deee3fbd888887e810903de827c7e5c37c8c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:b70e16b67dc3819e58339fbbb7e86e1928a8b8c17ff1307edccac4fef174fc1c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:d19301dc4f1cb6250b15f9e8b0dd8d02a1bc3bbc377aaf2debbe59b4593c3d3e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-rhel9-operator@sha256:df569687e6c6c58dd45d66e4a2b802fff14dff4a7c00a1878e041874c18b0697_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:642b2a2419a6f0fb29ba659788ca0431bd7173c60134fdbefb9e18129e39f40b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:7bbf419e43099a298b69502ffe03b3c50473b57d6a259676ef965f15d6937016_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:a2f991953590cd842cb0ac2e26f3819bedb8c9b8bfa93900db9b832be4b18065_s390x",
"9Base-RHOSE-4.17:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:e85692939e5e336c92474e1ba8bb6e62194d5847adbb6ccd45f07327abd4f906_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:1ec308ec4e461c222e696228f4824a015b794f2bcd53233c7a28a98f134c3852_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:5327b25a01c91c573f6fba26defc4afeb4f898f5e6f50e9fe953d9c8a3e9a0d1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:b6dd6d34ffc5ed2b5d91e4d6c64f02f8c4e854535bacf28505fa14f0cd2fd33f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-artifacts-rhel9@sha256:cdaba7e807ed638bd8541b69a47d3ec9c98b8b5d91ebbf56a89141df6dd973ea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:3722b35fe178633799aea7637d9fb662abbc21d2dccb4db275c7e911f0a8877e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:9f95a0ff44db13798928a0d40343d2b3c7d2c3bc7129387be94e95eabe417337_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:a64a43525b667e360dd2df15ed3cce47dc22c0a32efea64b67f6883872bac40e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cli-rhel9@sha256:dba4651576ed2e980e71947d6e6fac9283965cf26031d3374f7f1d1c016a4bb3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:31ff636be3bcfb48d594761ea03020ca257d6d780386c98bbd6d415fcf05dc4c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:40b67d986fe4b031081b11cc537f1801a920304972e7bb267a82e980fc1130ab_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:a1567df6912e2e48c5063a240a3b895cc88e088c2ee17b5e835fc9b84d0a2a20_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cloud-credential-rhel9-operator@sha256:b0c1476563423333b11504c799058d11781cfad09b2f40ef66c80834ffcd8d57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:185e84d6a091a7fb4d488f101c24a5707635cf76b71ad8d310187e964898a86e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:2103af280156417a2dfa3542901ac1158156e62b4fc9594967be4363f5e99ef8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:548b48df3a58b943cb3ff27d59acdaadffffae99eb970c2442077474a0b37aa5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-api-rhel9@sha256:ee76e21b7fa5c8a2bb2bb2bc8696885d6c3eab1cfd26a746634f333c49383f7e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:75fffd09037dd9c8607f6ba64ef8dbb400aa0f0901633141987fb76656320dd5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:82bbc5289853bc0d46c76bef04a753c8c5b73f3a4d1b4e88b8d623736024801d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:96521142aad655a045af5cb089b2c8710dada3cfa414ec7bd6496cac29a32bf2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-authentication-rhel9-operator@sha256:fecf38a335aff8cf39514e653941074a0f637788d39cbaae0f891e51691d1353_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:0302b398487dc3ad7085ece335ff20ac991a33dd15742de5a86a133735061843_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:70654313d2e7ed69304384946e9c6dd92e5f1a910a6e103939ff504adfeb3f2d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:ca5536919a388706d409e650d898e3c7242530077886ff3e3f9fa82929c67bc2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:fa8b34c9b7ae37997cb6dce91314e41917456034c3264a4207bca31b14f76f1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:47a65042b0fe23726c1873aca906b26a03330dbd6c83461154737becf8257022_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:6b97e068265abaf7d4bcbb909ed3dad89575019d27a018ee529b04eed2f234de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:815f2bf8d76db280c7a012b9e96b9d5373bf229255efbb526c734d0cf3c0bfb0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-autoscaler-rhel9@sha256:fcf51b701d6f95592942f54941cff5ea1522efcbf81ce855b8f4c668846db54f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:7e1bcc90dc13a3d54b8f7625667b0b534cb7f4e58871f706d3ad25f906c97ada_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:8bb22a2fc59f020efccb94903836b7b54e64a9d23b4935e17cac5578e9bb2298_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b575841e3fc4fbf15afd6bfd69cb977d27c3dae98c442560cf01927202c0ac41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ea2b63fe8efee6abd8b57a1cc8b55d2ab26ddd094a769bc8fd1a4e9dc3c80be6_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:03ad97750629fb318c59aa882d40f07e10ad58f15d36cdf68e564ccc2b72ad1e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:41f37b7285501f0619b14e5b77e986a5a632203e686e6f18d93cca98a210bc37_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:80c94e60c69577260789ab26935d8955c5fc37277e1b59dadfcd46c74e4fad38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-bootstrap-rhel9@sha256:b812dbdab7ccb1191eb9b0a45d4cc7f75c5679a1bba838cbf344e675f1574933_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:08584864c97222733293c6db88192e4a9bf2895695c6247e21ee7219919cc162_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:c63f857381b288bea4f19dc431f7ee4404bf5ad7d6c209ee7c99048473991e25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:cc4abd96cce5a9dd9808c7f52185be4922f7cc06980a761ccab9743d66851c1c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-capi-rhel9-operator@sha256:f86f38078649959c3f5309e8ee67bf53b6fc8f4fe1728930de140aa32e67e1de_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:5227ee99d71e53acfa9fb987ec8ec23246b003c99dfd084fe9627b8bff0ec865_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:83e0a11c30fa97deb87eeb423936548de5ad61b55dad001a13eead8a1d4b4065_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:d4775e081c1bc0fd4ec9c84ce4771a50ab14156e9f7677583bf9295a06709f10_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:f5f71aada10b32adbb3e900a27f4bcb0eb59cc3071fd90454dfd2370ecf8cad4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:57310ad597de446ead58cdcaef73a3103c460c4713b47bd2592387982c40ee84_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:75d3d11b606fe12777bfa8cbace864a357f3bfebfccc24cf5c38902cade177ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:7ec73be297d2650f935fbbd3b0673a6f6db654d16d15bfd08aa36e10fbf2c117_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-api-rhel9@sha256:a16fe92317e8581300dc83f2224c552c671f9514cce985e335d91c7d190f0758_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:0b4ae8c95000e750a38d1f8256d3a6d06945abbb5586a24f0573bfdf9f24b5f7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:51f53e0814e5f6261d177bb62f8df01aa429c2cc8bda3ce4fb95437db7b648ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:a097661081c6002dbccbb53c2e5990e4d937935a2b22edfb27521f125fb84861_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-config-rhel9-operator@sha256:c30e3cad37418a9b7ac09e8ee79bf0d6c3fc73d5a3b42e6b36920d0a73c6a0a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:249200064cea03d0be304c1a1a5fff0a9a45233d266eba4808bb52ecda50c656_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:951cd7fd94a02fd1bbed30f4a17dddcd0ea61b8eaf3a9a1146a00e6cd9badc57_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:97dfba68f2427ac21925ed92f6e5484fee71b3bf1e69dcb14ee6fc1a83c74ecd_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d574233fb72fc6e0ec4420e0a064f624885b1daac4ed179ae2f8f81fbc6aca61_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:2ed00ccc7d1344c4b77311b7e5848a639a9691100f87f7ae0b56b0eaab459b25_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:52c8b8c47918f5eaed877a299547eec1e502e9114b73568ae65ce80a64297aa1_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:61f6e90b476c087a59a98922eb5cdefb6a0308bffbac9d3f4328455815d77d31_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:b46d9fece1df77e0c64ae8659ca1aaa918d2af200bca613cdc81ae8e4c027500_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:27f7fa0ee17816c7cf8e3c2910621e26c2d3784f6252fa5e30dc18572e792c9a_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:da5f07086eb0ca3b3b8e72a5de6924eac87b79a64d50ac436e3a33a3bc8fd76d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:e53bf3b99e68d22a723a24e1675943450fdc30eef70a2c9709f00fa86fc9decd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-dns-rhel9-operator@sha256:f6ca97bf1ba811c69a508223e31d10d1829e9c570ab7c5ba086210d364a1e712_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:31cc918aaacd1f483b5144c9897cd618c9c9084421f3ff7d2289f67708e8893c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:57b2c74111d7c5a1229d4f40b44ba03c061e977f53bcec689b6d918b873f092b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:6beceefe9444fa8555c1bd256e41a1f4f84558a0365fb620fcfc19f673c24ee5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-etcd-rhel9-operator@sha256:9317139af33c034e53f66525ecd9f469678f3490bac747d4790ab5750c365dd4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5b48c019ba2b21e8108eb958de718abb984e8d70e8fe47a0fea9ef1815658ce8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:5db6b56ce0fca8f2e8b4f49428f2a3c589f19d74457344883899dc29a088e821_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:8efd65a8b4c62fa3948eefc81bf951d81bbbf03865ff5606f364b902c9c76844_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:e151f21b57bfbed7f41af742f18fc24e83872b801bb3490cd2430708b2ca01e7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:ae879c2125a293146915eabfd6d1116554ec738994bdcdf9e56283e70859b7c5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b1aacdd8a1865d55a03c2db08fd909a0538beeffe664de68e8c8f263840922ae_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:b2893775b51b8c8b7e24037e2229fd77e0791976d64e997c401ca45d59badf90_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-ingress-rhel9-operator@sha256:c62cbabc609511bb4bfe4d477738f0982de1a30b5c048de023fbfc44f110959c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:0d9adf043b58ecc31fe2ac5bb73d93875b8f131a57db23abf0a4ec80d598750c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:34db6c997634f50127b2b2d3bc1047f1b065a947371030343df98f0299487d70_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:39ac24fcfbe913251e37bbeb52026a899cd7ff0eae800b214139dabb1723cf87_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:b65708a7c74f5156be0f747af896374a9139ccf835e095c9cebfcb2ecebfead3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:0cc5654c1df4d2ecdd70c110eafa0439f8f620ddba108c0f0563a239f7ace788_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:37e47759286d3b173a05a2aca37303fc1cea263dc06e10466081ee5279fb4c67_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:47acd4faac8f28b1b8f5f595d6a0a592f16d790c1551f6ea2baccc6140c542e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:cd445254c4131bc0e8d8f9210245287bf8de75f3cb9b87689c9eb051df85d540_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:23b05bc87c70598f553bd85e94a5d80f9d2d340fea1acd4c8475aba7f0b0ebb5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:473e95733685efcc7ef1b0415444596a4a792e170d8f63f8cee4859e14ec775b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:93c73aa3697f2c6765e3740e7c8db0ea4db4f331de286e2e3995d18da67e588c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c0e083d7e300b021ea1ce31b92dac65f0347efb1c2587299c80d855dac870220_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:10418c581ff615e670c07404709c9f9bedbae5b56c28548556926a66bd970bee_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:3c72ee6d059469479d5b5d8fe3e0b614efca6b1cbc1f5a8cfb7857db85a03129_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:b5612079ecc7237b2c7a298f2d925866b79109f92cd59490eaf5f93b289e038d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:c2e64e237eb16c5fd72153c42fb75a744332036714d5b41e42eefe4a7cd4a031_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:235fcdb4a383e457ac4ad4d8fa22cf3f0f96d35074be1121ea0599363cda27ed_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:9975501737abeb5a029b13be0fe2747806deb9f17394731a543255bf72252ea2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:d762a09c663e6e115f9bde20bf35f8809682c414956368caea378df88e44b797_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:fb917b561bf8507b5f5f2dc7086e88b7bef36add6eaeec3985e6740b4fe516be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:0bcd9bf84277132958a51f8a4d5cd7f1eadda895d818ae727d3db08a362844c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:31db7e52f917da7f41923c1cd261f0039d13a7fb0f1bbe0d55640335b74f7304_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:460b8ba0bb5d192bdac5e9b812490ea695e1fda08fa0c56b5cf56e00cd20ee47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-machine-approver-rhel9@sha256:d631c4dece71738afeb426ab81bef9fcd3d8dfea9b8b9f4e7c211da6d1543e77_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:014f723c83725b0a50de1c6dafb9030f7eb078df1d5e0a40a02773d1d85695ad_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:58aeace24359d9d3bdf04fb19da50a259bb1ec69a9c77dd4637d61a4c24a652b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:97f23d6616ec7a5c29cf7a1509a88e6a4d94af4c68805a5fd2354b48c483ec86_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:f227495add55046d8854172af2e6652882ed70cf30468a6e6c3d92b3a0eace9c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:246b88bdbd587f4063c0a23662be5cf8508c8785d4d3ed8c895269d1ce7705cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:384a3ce996566fc10dabb16ead988662564c90443dc8858df67cf2cc0d23f9c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:721d249adfc51e8bd7933b715877311e4e02240d5ff5a96e37a274596247541f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-network-rhel9-operator@sha256:dbcbdee6a7808fbaf636bed6e111b2c706c78c32303e01671f146df050b854d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:00d60293d1df87e8992101b9d09b621d828fc79b95d091f5f058df2847596eb7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:7bf5901e3da1fbd548e6233480e51960b301147fdb38eb4739b33d886012447f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:89c7ddbfb8d097449633ec7a63077a99b569fff832ccd551eca77d73c03be2ef_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:def945d20932d18a0a6fe3f767e4a57fa4c529f602ecb0d0a7e4fec43702ca15_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:0ba3c6d30d44582ff67727d8a15482626f89b22eb2ac83485aa2c970199d71e6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:913346fae5a0a81e564e9ddef2a60b3e8308bccec411f7462bb4ba4819ce0ce6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:9eecbac4b15bb09cd0d084d6b01332e52464ac30bb180ac6f9e077b05df79284_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-olm-rhel9-operator@sha256:fdb668b89f237cec9cb3255d3a88aac4b2d420862ac5f296a007096191311196_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:3b3ebad447aba52ee708758d14a1340ce82ec54624992b80e1070900f3d1594d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:45304e49b607b8df3a5b737e5eda592fa7f5c1ec652c82ff18d4e84fff2deb1e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:970e0b59c61fc6d52b1e7c061d048429511ee259294f94a2ec2c2e68613815b4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:aa6de45389b2c6bbb530121ccff27dce9ad56accc9e2c2580380dc5d3bbaef11_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1ef08818350f9d81a5d984b79a60505dcc66539b83292e6964ca9a3f958d42b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:35fc0ea6e49fdc24497c0121d1a7ae862d782138f08db02704ad2b070212d323_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:69e49aace739925e519511215948c02d044e1b7f8711a7ac0feeba6af1cfd6ed_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:7afe740802b5a5b22fbefb43199d87351f99243c1b8a1fe328fed2b1b52e68f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:563420e34dd28ca9be3d31bf15d487fbce8a7c5ecef8312721c737afaf8e52ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d63126940bf493c1a1a341509baa0d49799360905add58d0be359984e9616f2e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:d8dcec62c22bf22a0339ffa102396e3117c5d9258d480298e1e95f402d512da6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-policy-controller-rhel9@sha256:e4402240204f4a4e71bb5576092bc8e363b2614188b33e5fbaa97cd1a9cf4d00_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:04e5398e70d4e3175d9d058b8de1805d55dc3bc5d17407a3faac3c01b2716b78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:3e397b24589de8604a1a9f0aebfced6a3e179aaa9e1ed0f765e9c4cecfdcec1f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:6da48e0d2b02da462866abb45602a2971aa30dbd8b06196b18aac132c5ff79f3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-samples-rhel9-operator@sha256:a7a1fddc21d8ec513538f3e8fc39a971df1a41f9f697f956d2570df19e891e32_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:1591d24357690238985002a002b9cb3d1be74ca621cb3f4eb3a650e63a81ee21_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:3de22baaa82d20f6d1d9dd4ec14c87d04b4583cb03f2305f66bc2b3d3f5eaff4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:465322f1b272298eb55fbca15e573180c85ffc75eecc53a58b0089cdfd88390c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-storage-rhel9-operator@sha256:4f28310762da51072b0b71d1bff7418107294f615c2a5683937eb3b566fdfb0d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:1b9fabbeafad3c7b4c6480184c1d5eddfb9c677bf3b5719d209114ff81897b50_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:850c6bcdca31c73984422501dc510eec61ca9a7b0318ca76e14b6add98e86d3f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:8abdcf0af3d3288b660d9494b90b79c7960958c9175e5b5f5e3debc5cf5df04d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-update-keys-rhel9@sha256:aa3289fd363606089f380eec720c9651e741302fba8f9b830f8da315263a7653_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:9b75a1d5788775fd0fbe5efd33c242e51f083f874a181f0ad7d1dd6f87af585f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:c8bbd69c562c34ba3f41a142dbf93cf29c33f8f82955918d11b16e87db9d39d9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:e565b362a2ed24968bb343e0c37fdce3137673bfa7d83fc7d67d31c8bfab9420_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-cluster-version-rhel9-operator@sha256:f405b7335c71c95cbd82ca28bd438a1bbe5c41f774f617b05cf895d222a48797_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5126b633f241fcec97d0274b584fd4cf835c05df57cc0372bd245ec4b896de7d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:5c1bb98a80fd36f04fac2a8058afad766cf4daeff496ed77a17ea5a2f0af568f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:727bfbe5b948e9690eacf3e2741866112b6c76f1354d0cda57cdc09436099004_arm64",
"9Base-RHOSE-4.17:openshift4/ose-configmap-reloader-rhel9@sha256:a7d69ffd10ae33f038a36a2bf4e02ccec159df8c12a43b1757089c36c4dbfd83_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:27299865d8b63c8ee711ec1629e62b8a58e186fd130218719a740c159e270504_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:33444679a8fbc22a4d22c46d5fcf0fb421130b9e690b75a2d857a34ab9215e9d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:5a0a0af4ab5832fe92a6f40a766e67f7fa462d1edaa909fa07212d9a96980f9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9-operator@sha256:ea7c4b6bb01c05f47bcc75b28ea1b691b57be22246701df2121bbbaddb1572a7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:516aa6f48f5bc45ee304db960a77e94ec2b68c5db4a12a79024e9dc4902efc3f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:9144afacc7dd64962baefd658ea06714aa33be92935647972ea3a275a80677d4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:d6ed948b9a3383e0e1d1874bac07dbfe26853bcaa487faed05a17cde3743109a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-console-rhel9@sha256:e2e6e47a10af8e375f1c04e5bf51e62e2d002bbc1a1610703525cf0e6e3885bd_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:22759fe4740543d797d76bc6747bd3b358870f0c30114c742e6b95e5c6d131ec_amd64",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:894015696e5242dbc7a58e5129f68e38d460d9f375bea154b250b9888bdba46b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:9aa36e5e7c4896fa1b1c5b808511d97fa9576f685ef9c0b647f1de51db91c3b9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-container-networking-plugins-rhel9@sha256:ce6f767fab206ae18003e06a220bde9ff51b6166a744442a8804280a365867ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:0f7439feed4381d478a6673ed7bdfb634c60ee9879951cefb0c145e8bb176211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:4eb6861a62c48e784e4fbe0ca780ac529858d36181b6346db5eed819bb015c35_amd64",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:7a56617baaa94af90c320a845809e64999beb4ea01abd3d50d795e348c7816d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-coredns-rhel9@sha256:d17cf9fc8a9d46676133402beb40326f4e403ad870255d8ba38254fe5e3c57f3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:20857bf30a5179094c767769311d1975924096d8c8be51e91e42646eee201f94_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:395dc43b05d8eeafa65f505ec00da1ad57a7b6d7eb752046347e26f916ef7558_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:5de636afe9519065e85119459f65cb7865d73340a3183ed8175f09747b9f102d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-manila-rhel9@sha256:b7754639531d377c175cf8b737954e312d6410cbb78bf52fdbadb86883e1a282_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:01dc443340a29d2e5a70f94d3f8e755ff7721dc24c9e56648dc3d79e04442215_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-nfs-rhel9@sha256:e660ebf16e619a641e098074bd0edbe5667481723e930b22817754018d3b492f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:06f40be2551b93c713b20001cfa1c152375b2b666d9f828436a52fbebc2332e4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:2b056eb89fb4537b9e7b95bd645bf2a1a5c83bd23b7527236ff657fd1ad27899_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:dea1fe309f2ed99c6c35a82f81951eaeedc36daca09be04865cdb426433fe11f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9-operator@sha256:f23236684be9ea3d4f034b9b55c863ee54b77c74ae4cbf3fba3b15b12f01b715_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:495c3ec83ab186a7d8905b781d11b9258ab9fe92938f7d6f2f640d84388ed6cf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:79c845efc3091923953c7e6fd9a04c5027e70269c6189dbcba9853becb18dc9b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:942206a6f8eb545738217baaee41115a1aa0eee60b6c55630a72cab7167d1522_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-rhel9@sha256:9bdd1930cb99946e3ba265cc7673b8a04c86b0abf89995ecd644ca8b420afbec_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:002936e6a303b54bab24c9dd07dacc1ce493678bafb3eae707e795199c5f0916_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:06d6156fcf324d3be008dd0f56779a0370a677bd6c6b0630b232ef7e775b24d6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:0f748bf1c8cd03d20db5f0d1cf9520a977e356444397c8df20fa61b4cd384e04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-driver-shared-resource-webhook-rhel9@sha256:27f5975abb50f9e5b7268520056cc82ff3192823102ee6b0090379284ac50a9e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:269a5233dec29ccff97af492a6d10d2e2b828edc4e7ee5cd91c695dcb7f2267e_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:39e70ccac751d8b3d2eea5ce3d95d8072815b102c8f4116500a72331c5eb8ff7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:ecf32f4febe7c5d9454067e72c797084ae210a36d8c5217e85b7bb64a87ec32c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-attacher-rhel9@sha256:f309c8c75f445f46cdbaa2852191ddfc157fc3f5c2ebc87a75676ed20cc283f8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:31c4203ad51bad267785936f37aad0def74d0f5535311cd5a7ead4352d6549d1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:3692a26b0b0e953b9159197d2500849eff347c2ce529db18d3b30cc8ded3c64a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:75cc93f03f17e91085eb0674d29e041767cb4e1337b89f0412d2a1aa87492cca_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-provisioner-rhel9@sha256:cc6ed05c4c379f680016a8767ebdb248da370c1eed14235d37e4afdf06ad145c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:50041aa53e0b751bab245b39669516f0ea7a02ab91096ea6cbb9096844ad3af5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:5505e1dceaaef748fea0a9f5ad321389bd038d1fffbcee49c4fa3e437dcc1398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:ae364231e10b16b93263cda03d494d9aa39c38f4fcbe2098e271096005916616_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-resizer-rhel9@sha256:f2843e4e9c9d213e4315f9dfc5f5c26819ab1ab17976d6b735c14849a7fcb184_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:823456c7dbe466f4ebf7029b0183961b925f17e5d28f7a8ab6cff0bd2db7cacc_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:b410871ffd4adf732361aa1fef62bdf602831443f150d9a2c26e2d875517a4e2_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:de9c7c6d871e6e0a9ab339023f0cc70eaa27854e6385de2b5d220f1d2d19da70_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-external-snapshotter-rhel9@sha256:f1f8b568b0d4a0303597e3672af4295a5a3a3c88e2b7286f909ba82ac155d475_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:55857c3418291f7b37b4c5dfea3dadcbcf44300eedf29dbe744eb3714f99304a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:70e22a8ecbf5d185c153594be5a3197bd41dec03f5f27d1184fde920d018b283_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:d0387b68f8baf544d6abb27908173c18c791aa3ee91a884114259e8829cdbf87_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-livenessprobe-rhel9@sha256:f868b1511ac0a792be956e6960d7ac662b3e5a29c1d51114677d5e61a3fcae66_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:2cf1e331ea3853d606509a0a10bb52a5a312784906abee818ed409b7505a73c8_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:470ccc2d4366127c0a2102a208beaa8d360689bc6bffc3bd928a27f6be8131d1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:b5c7330aac40c3193590d491ca1ea552310dab0e140741b11d68de7709ec1bd9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:eeeae90d7ee58f243d1770792513488c4f0adecaf334e08ee2d050fe1b36738d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:0f3b8a8979b440c75c4d3f8e98ef08666c4c79607d23db1470e4e43b01938b99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:1bd2f848a3308e3c0e98c232c22bdfd91589a642fe5dea0503623313d98ca9e4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:7d5b4665a426b85c552b3cc29a748a3aef8e60e64fab40014ae8e3f0ac8fa87c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c2dc21d904b16d73e59dcbcc7bbb643ef506c7f4030404855d696c61ed0e32b5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:1cc2048c67a510a8971873e2cebffbb975a694528e8cc13f811b7bdc369670be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:92e4b25b37a14a0a6f02353ecc7629fa87cc3c066faf22dbbe3d8719c1933cbc_arm64",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bcbd5d069a224dcf88f234708453ff37c26736b323ae8d6ad62b4672151e88da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-csi-snapshot-validation-webhook-rhel9@sha256:bf9318a782299872293aabed585be49eacafa4fc2b1af00339c13a885cce87e7_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:2ccd85def59a4069615ae891591c0097df0cc5e47ab0391cf4e07595d56c6890_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:5e0e7db9380862b5a6753512957f8916ee9762d5d5a5a697950825989a167b57_arm64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:e6b5e3d24de2c40d7ccd9b9f22bcf0b41d74f0f8e858d397fd9b49ab61cdddf4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-deployer-rhel9@sha256:ed06b075204bfb86c757effac2c957621c276c8547d6a5155d58418dc587e69a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:53d6a92cb9a6fb4828a1c5867b784dc2af182ad6065eedb8d4a478e0046f7c7f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:71f88ec02137dc10035442ec4bfdb7a77e50813810bca74ef67fa5557002afbf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:8672ee01343c8166b4fcdfde91c38dca5948eb73437699646c82260c2dba9929_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-builder-rhel9@sha256:cfc84c775238bb15866899b463469c6101281e8bfd2db5b7c2f806e49ce71c83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:9db20b58ae3824a15cc5ac3ff30f33eefb9835ef645b9f5b797418c7a2a6cb00_amd64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:aa93f3d868e5fe8329adc9a5ca6ca354a86192daa65ea4d697e4e1d5ce503a54_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:ac69b834bddd3699750c65b72e3b7c7d7e7c53e99068efe01f99b05621138e34_arm64",
"9Base-RHOSE-4.17:openshift4/ose-docker-registry-rhel9@sha256:df8f83b349bc2b262b8f69422ab562fb17c9ff193269e4eeed00e661b35a0cf5_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:385aa372dbed3403d845967bce2afac0e7dabee242845d007480e01d7fe2e5a3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:7203bd96860842c6a1d3865c8ec4666b09da6e5a9ef4047a1613c9091034e409_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:852a519a89b6d16860a647a0a328f4f53e1eb6226c80646df36d019378551b87_amd64",
"9Base-RHOSE-4.17:openshift4/ose-etcd-rhel9@sha256:e5ff205758e7b0f05fe4394ab9a5a12fb2cbb136ab118cca3a8f0aa2f3e71578_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:113e993a4e97bd41bd478279cdb0595077e4e9e7d8c8747adf5c3fb65ac0f378_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:44b534e7f5a83bed0ba48f58be569609c85099df2b58659f7008c5ffe9d606bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:705a30405b371dcc5a07a6f4e202f304fcd792e97258b9d3c533586c898d1e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:0753b5a95edcf5f7c8cc66c7fb353520343b1a9118f3c07907f3194fc01733c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:5a380da7aa591970e4f65a77ecbf4a97ae383b33acad54c1a8edf27d25d393d9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:c06b850d152f32031b8b7701b559396fb3757f37227907ecec7f11f706e9d156_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:1969706b67e0c62b859ec4326b2b748984eb33ec0a98870b4ec4f02a5c547f99_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:9812260c092dca58eeec47dd01c50ebbb5fbefb2b69a01701010de4197befb83_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:dedca4617c925719ed22245dfbd7f53f50e409b22b8314b19ba18569bfa92a08_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4a1a5fe780ef3ac61ffc7bbdc984d20e3e2966b6145b7061e3553a896b97158f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:6779304422178af81e824168304083bf906f54ddee7fc26702100b72d1ef1e8b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:e0287317e64ccfb4ade5b04e7e2ebe7a01af5f36f8d25945e4ea0985d8650c75_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:0d4b2af3cd2d67ba55f37a4c333b53a564d226f6b968e03015586d845e004350_amd64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:86cad8d9dcdc2aa7193ade73314868704f076adcef7dae19a2f199d5e3da517b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:d0f686b5739e7300e665e17fea735b5bc91955c74ef80bf7c1b2d482632a5862_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:e1321053dc24f0cf8c1c0ccc8576b5523101c48a20090d1c802431244917fb7c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:84983e6efbc489bdcba74fdcdf1a44b612994883051206fc1e7e0c1fac0651e0_arm64",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:a6759b2f0ea951d0eedaa551644b2c0ff9a74d2a120421d575ba4e4a737a5ca1_s390x",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:b6b54ac1debfa02953d32dc4fff268f6aeccbc954123d67280f7916368d00af9_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-haproxy-router-rhel9@sha256:f9db65cd5e8b7f592ffce13bec09077b5599ea405bd9f90ad1cebefba42b9f33_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:102203b5c3b0aeaf1d02771a55715362ccc9e21de27041151e466f488d77d254_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:335ab1d94e39484dc613c6afba498690c346c17cd981af7ec784b43908d8e22a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:9c64147029316c2240acc8a2447600127191443a30a91330e9babc7badd22dea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-hyperkube-rhel9@sha256:fd946f2c95fc89700c8a9c2ae28d9dfceaaf69d8faf79f0047e55d490d5b9d1c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:01a3534364a5e252e5fb147a5edf668395acb7c80849c18a9279e0d8306e716b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:7e0f207f86aa34227d7927b9fceadae249992de8c2328f732af805cae25b3d1b_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:a912f01b02372f3453fa9bc99f62f40251e2a62fd6e40f72bb5137617c5f3d8c_arm64",
"9Base-RHOSE-4.17:openshift4/ose-hypershift-rhel9@sha256:ba0fb9b38577a968a894a166157b4f4c511b284e5237726dfd1381a84d456687_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:84ea3bc16de0d85e9d8cabd728afee00e5bebb209867bbb4af25091e29674ee7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:94ab95ec52a544e96ad49e68810e26100c5641b40315c357a17e7a1399a4a9c6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:0fc257d3720068f0fde661d8c4158c3457c73088111a9ba8ec807119e257a1b6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:26d7f01ba7e297e7bb486d3402c047f0074ee24695a0a2519bbe6f4176c87f84_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:3790ce309e4f23f4b3d102061864214677d65e61056305dfb53e09d1ffd9cb36_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:d96acf260efd28109b290ece1b03eb4d1746d8f09b7ffe654094e286e8697608_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:383bd88ca2c6ef19cbf9152d94773d37cb27bf864e800dcc93383bc633b359af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:a103c4a333d8cf2767974afb1a010334eb05480c7896e26f8c18ef16db5f4a91_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:b449733b3962c2168bbe2cb0e62326d4998aecaa1532577eb0d17fb0cbe23ecf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:22e58d3e0f9c3b67189a7d468c52b300f940982e896445061decfa3e01b6bd6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:bd31487c0ef9400dd7aa549b5175175c062dc23fafbed2b1671ef0cd57ecab72_s390x",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:2d551575f7ceb8d20dd2cf9b914de940c4f0e90dfb0e77635940192147bf77d3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-image-customization-controller-rhel9@sha256:c048dc1d19dfd6aae133e97bf898c3d6890e186c112a403e20ed98ec151558a4_arm64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:16d55784aa358936050430b6c07ab0773d833b7cefbdfc4cc0e2041371de7f40_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3aac160c75a10f3d8517ace4545e774811b858b7fcad5b09ff927e8888047bb4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:3c3ae242b8610d3354265833204ca4219ecadbe9a81c7d6c3a692b46df8c1d5c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-insights-rhel9-operator@sha256:91b820ebea9aeeda6cfe2a5774d254bbd1d078a04efe83580c822abd98f37185_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:2c75ffdc0e8d05705f8255fb7dcd60215926d2bb79b576edee810c731da4118e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:3fc46957388b884876fb3fed96f382779d3a24bce933d0d1dac7ec1cf4cca627_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:e680ca1da3c0b1adbf802da8c6b5e6c9be5489fb1dcc8fa17e5d866020d7945f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-altinfra-rhel9@sha256:f40d9153bcb1ed64dd1d5d60f07dbb84a2d64ddb766bb4a2c12cab9dce82d745_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:5f385dfef00f861c9bd1a4c22a04c8a3336aa97456853010dda25aae57a86f5d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:6a2744afb38ec19358819c52d586caaed34a71809878be2e73427d869ab5dda8_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:7a3a997e7c53bf5302ebc56ad8cd042539cf8533875e902139570e788593c430_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-installer-artifacts-rhel9@sha256:cfa733c052a6cbe7fce538696c8194a88922291390356929f0e9639a9c71b140_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:2e522344a711d00b5d8129001bce2b1a39f1265f6e1375f8ca820143fdfe3efa_amd64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:4ac17a5159fef843078a203f018fe100a0901b8dffb607378b092d7eec8fd211_arm64",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:552f05e61401c2865ecc405bf55470a460dad675ba5cee44fc216555b3327d2e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-installer-rhel9@sha256:62d40f5a791d4723375e9e1d72886e7aa7e64ec025197ca44dc2827f0e7fe5cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:9d10f376a88b4c202b429f7c20a6ad52734036f1cbc867e69a2bbab94b0a23be_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-agent-rhel9@sha256:aaea80d4a1751ade618cb990674f7af74e7e7a901e27f3f4641c3068b43a3497_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:2179648baf8f209a5f3e12e97ba313add52debf9c2e6d82da1751677b53f73f4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:50d1d01e464eeeaa9275471a1785a98ea1c2cd18c5e7229b054ecfa3c5506041_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:8dec4ce973f5417ce155362196e1e0494357861d64558873ebbbec3259731e31_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-rhel9@sha256:f947a92e0100889494c0c1db8d1257b5ee4b45a87a7a834d9d66a7b583487938_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3306a1f40e20da4fb1d81cdba3993fc44814840eae11ffc1f143b63084cad3a5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ironic-static-ip-manager-rhel9@sha256:3a064392e3bbab374dab11b9a2cc0bc73a004792ea7f325933c4d38a652b1cde_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:22e27afebefa9ac78c9797e2fbefc162233150651037cb4ce58e83545f9d0e46_amd64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:338162c55847d2eff43175cbbea9a73057cf0ae2f8b76760ae033cf6585e8270_s390x",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:8338641afa36d87f62191826091a8463df343701df510927d88effa672aad2f9_arm64",
"9Base-RHOSE-4.17:openshift4/ose-keepalived-ipfailover-rhel9@sha256:df8e26682ccb5ec0aa2e0f5eaac6fc25c94546c60a1b9792e013d34937458aec_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:1ce551b20e02bffb9eb03a6304ad3d883d760421cf835a55c0f9ceeead7e6f8e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:3162f1eb9c2ad6c83a41cd9fb6acede3d18bfe39c2e340cf200376702a944125_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:aee0500c04c124828fcba04d3adf4b2ef76b47d7cb46905be865db26e1a5d079_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-proxy-rhel9@sha256:db28e398f68b6936a4573f3cbb6ed2db4eb35438d66b30e974c44dbc5e4e9c17_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:4519b1c575fee215077d665fed347a10742fa48b817ad8291169bf8c35519306_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:6c8c3f7cebe7dd3cf92b91b5353e46c455e1c4ce684d8a16399de4e9d467e8e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c1d998d71b7d77aa47fefbe5304ebf11098f4f05e5a61655138916a28dd3217f_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c5c33b3f098e084c67f8c0ade1a5f272525cd1f4d4135512fb37017194a3313b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:335cc8e35a5dc492e62a225bc6d6a35b78217a82a10a4fbf5e6a73a650daf878_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:af808a818dfa378c2f789c127c0c5e9e0209d0c229c690bee4f1c5f6aa182d5e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:bbeadd1812ff6f277316792d942841e91c982819f1adf9aa35fd4b3ef27727b7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-state-metrics-rhel9@sha256:c75e02235f71c414d009cd54e1ef89dd6a1188e3880b68a9d5453e77f6008060_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:17eb8488727ebd6229508830123481ab4977dc4fd5ec402964099152ebddbf8d_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:614f7cac40b42c94907654ba2fbdd08898dc95ed8d1c7d1e8c7a7da113eaeb12_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:c9b488128d5f2e6aed894a739e75e9784c748ddae0fe3a4b9676a2168489b7d7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:cae701e71bb87ac06a1784c7e6cb1b552c6a226dbb67ee89e5d8a1428c423e9c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:0207d372c2c9018d14843b92ad6f72c136b3831e35c6cd94aaccb350ab6fbfde_s390x",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:048a67c9c41b3a4fbcf0c291530176698bb7535bacfcaaef970b916fcb192f3d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:44703a6098de8dac49675b8a40b1f92b3b19ff77b866f388f5f0a0ab0c00c593_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:c7a12ff780aff81e1dc799df1d8f0921332de42a3cc24422668cf3e809003aae_amd64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:0d7cf797ea1b58eb10417a021fad2a7aa6a83b53254a499595e2de38b11c979a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:6347c0e158150f250d82279d10e27c2b060dfda328e51f8ac5fae9b15a336397_s390x",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8adc9f38133cc4ec08dbdef2598f2073546b67951d2334bcdcc4025a7df3d35d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:c9dffe052e39cfe8299ca773f614f25766d269edade4d3c9e762bb47050d37b6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:290fe3958dc4576512a0ab5565ad130b86d8c83280ae54de7cdc7b46105868c5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-aws-rhel9@sha256:309d13f4ac58f10dc9c145674ce5ecf67460aff008cdb2dcc891dd9ff0b7b610_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:77d9dd3d3c05ac7b509ba8b22b6f0b2a0239665deecdaced8f7c44a10f84afd7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-azure-rhel9@sha256:f0a4e3c4fe222da159b2a8ba2b7e4b05b7f1d026c6f71dbd90e1aef4b9291dd4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:27613146c22331c4aa70b39e9004fd2c5d519a7e99866727a278785cdf64c76c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:929be259b8035e82723385978d1f0a9b64a49c753eb335a7512df9055a7f94ad_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:f66ee0a678589fb620f7edf0d73b8fe01710906f73e4f0a9f445ffbbcd275713_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:42093b4f523ee78df741db78293e39c7c1e52cb43ee522e90349e55fdb27e84b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:4c510b89182df0def1d053db7f0f642774103570994a41c0a61becc65e8a96d3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:75f9aa360e4f76aa2e270c97b8ee6706c4556687a73b371d9d0977b6aad6b185_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:88cc0470c54184c429f6e6b334546fcbb652a3df7fd5ff13355ca8014b178fd2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:1bc82bc0a59e7bde23829b31092e7539d56dc64708b57da3e20c6cdc64a047a3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:233d77eeee7a036300e16464515a7f3e5b426a0534a7d6ebf886f4df33815c3b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:97806d7976bdf7e67440e958e44aa632a08cc7998dc0da858da7c7a56d1ba4d6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-api-rhel9-operator@sha256:a916a50c8bc4cb072a679134ddb709eb493bbce2da0459766845dd699630e0ff_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:18f1e10b566754fd6c803c255131b3294c3c3608e6708a2e38012963b20a90de_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:235b1faf01229b47b5ef163342dea49acd1a2b6984dc6eaac222dcb54522b911_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:2e14857f69465ce9fc25314c5b3eb6833f1b7b24f29e5dafa37cc31d2d2411f6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-machine-config-rhel9-operator@sha256:8acbbbaa0775ca6513cb41dd1ffa8e815b48c39a019d75aafae24b0dbb3464b0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:194a8cbce67acd23778abc9b08b440495bd35cc5d42c76b8bbb8ddb811d2db8f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:8ecddf8efafef5a54959bfb8b610c976111daf5726e5c70105f6b14a5f803baf_arm64",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:91e6cf43343ac993eb5b707d288d50aa02d7b62d3d4de61c9127dc6bc782f7f3_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-machine-os-images-rhel9@sha256:e26ccfd71b7baacbedb4c5338da5d92b2080d97de3c21bb3eec133ed0292bf47_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:069794be0280eeaf040c4116cce03e107106a235f8483552aab0d729e887bdea_amd64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:34e36ac8cb3df8112ec0f08498f057d61fdb90269ce8e2fbd51384c8ea249316_s390x",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:e39328dadf90f90739315dea362859b22a6cb0a3bbfaebfce60f02953a03dd21_arm64",
"9Base-RHOSE-4.17:openshift4/ose-monitoring-plugin-rhel9@sha256:ee30a3265343d601025dd13cc0e352fc7be1b78c9e0c20ffbda194bb75066b04_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:2c45cb65587c78d6c31325e0090c155c592f0d0070be0e62bee06cd88fa5d5bb_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:7f0b17c37d425d1bcd53fa301e0bb7715149f8c2e4a7ba0f3d373b73b672232c_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:91430803e48120fa7a052245f194ac4bff0b62b2a544f247c4ed7421d2fc1478_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-admission-controller-rhel9@sha256:929ebf330971d5454d0714530124514500591367c29ec9520ca9cbc955296c47_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:07ef6f9c77d1bf30151598e0fcadb0600e08c94323eb0c1c51aa65e6f21aa0ca_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:08adf69a40e832293e7b432a9ff5679f8029d70cd1c228e018fa658ff2639d41_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:466955c4d0a50bc1fc8545e604d4a5f0418efdf8dd16bf79d75560aecdf1f38b_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-microshift-rhel9@sha256:9f82600c36268c5bd75088be113667315a22099004d73c03bb337ddb827c11c0_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:3577f3a1cd6190869f074b4baa5ca45db8a3c0e81503ebf2cc268b50ceac731f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:9102ad9b8ea6b96972a24f547c3a695e8f28b84759538db7a0699966c894d793_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:b27cfc886a7a260b31436b02e4d78d5899d8c4f6f2fde283344d378385617095_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-cni-rhel9@sha256:ebde151152473a2aa9e0f40dae8e5b9be5ea0e5990d3f4125eae22973e88ae4d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:126f97e48e1969d79bcae93d8441a22b30f957de25e3bf3f37fa54571486e1da_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:506c30463e92b9e1b77e4d9e805290ff43d9dfec645b4084ba1d331d9c8306f1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:7a4b55ade20780b020c6622427cb37dd4610c24e25a75f85fc18bedb5d6706bb_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-networkpolicy-rhel9@sha256:a5298f34df936acc2c1e858e91da12da58210ab09d0e2f6055586b4876a9837c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:3c4c45354e795b9b51a65fc2bc1f2b6b5befaf0fd5802d67f8308d0374274e6c_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:da9bcde4f7b620e546debe16f09b0cd3fd1fac909365e1d7a4ce1ee58e57904a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:e0c7c278865b61826544139049b6019f9d345ed073789e5c545f6228d17f979d_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-route-override-cni-rhel9@sha256:f40e9e0b848e1f007c7bf5a7f50911b0250f65717add17b889f2880f961582a7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:096b0149cd0314e25007d5e38b55e4a080ff2ebd869f64ca8162673b127081c5_arm64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4718033ea9b386f6ebe78c73a5e649a5123538db93d617396129fd41545926a5_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:78b9add45bb51b53859b1b1626832329d6b70fa2b4c449d1758fd9114ba1ef67_amd64",
"9Base-RHOSE-4.17:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:89c194135d96be560b2341919cdaac309bb203ac2e463eb1a62e4e02e6947629_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:2adaf37b17e3f35b000e1e224ca6f5b8558aec258cbbfd55f05cc9c1544a434a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:56bc387fd40fb00fd780eded36b6cfef34a1ec431583d4bd21597ae0d34373b5_amd64",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:5dfdb1d118b28b694a6a957bac75474a18b632fd519c2d9786df4dce47151570_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-must-gather-rhel9@sha256:b6939a87f40146c5a86908080d23a17e0c20e25dc090246ca76393f8f4e096c8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:32d74a34f2e2cfaa61ccae6839930d2828b4e8f8ebe8386964364a4bbdc05488_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:8dc009135e1a09d426e00158458903c8be989c2068d51495776df4212702e691_arm64",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:bd0c18beb2d6af5fd395cb42ca8c1a4050d63dfde5ea37e4cbf2e9944300f8cf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-interface-bond-cni-rhel9@sha256:c9064e6e48fbafd29629b0a98b3de13c2d02a4db3b1d1a39bedcf62364756972_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:59ee8672853b672a2d1528de876a7d0f14b3a77c7a45772986113bf41e901947_s390x",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:7307029c342f835de23989fabff3d5d5377581848dda21fd9061a61c1abc6252_amd64",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:9c2a06fcc7187100ad6bd6cb0bed3addd5142191eb0edec29cc17733b98c2398_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-network-metrics-daemon-rhel9@sha256:d4e1b4255b60217db13894920e56771028bc413fb1f8d2bb9704b566ed2c15d8_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:1bc18523dba0a714a351c9b3a150e13272e902a256ad4e3bef6aa0b094e36a89_s390x",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:256e13ab6be7d4be4b7d296543136ba2796f6cba1ce38de17ea710f853d30c3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:781bb913fcec29f4aabe17932c783f3cbbded5cbc2f883ded21244345232a961_arm64",
"9Base-RHOSE-4.17:openshift4/ose-networking-console-plugin-rhel9@sha256:b6150f3ecd370ab0bc8fb4dd1f6e3212b0bbfb35d3449871de90d2525a2282da_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:3388a272db905d64a47fbc2fbe16954d4302ea82d0c2ed2e1e1098fd8a77249e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:cf793a12a9669e4be5aad5c80267627008a1c8a956e030e440e0c4d9c41d257f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:02760e31cdbb12cfcc52330ed7a00a742d5893a1a3494fa96837789fad1f9c38_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:0f2dd236e65d0fb6578098eb6f650cd9063415d33b348cd417b52779092c0a78_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:b2f8be838f353f8427c8706c6a5272a819f39691ee9463919c4afecc485e4f46_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-apiserver-rhel9@sha256:efa52a7e49097dfb96c7e3883d54db19ce7909900390660ddda1548beece0557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:21e129455ce041bb291e554a86ffab316f88ec55e8e7030619fef651d23dc83f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:7e4e790c94c8701a5af89f85f52f41ab6328147cc1dc84a1b17fcb2bc8565d51_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:b1b3a5e7329958db1af9b3bff1cbf033b817e03eeaa2c72d2b7681b5f1fa209e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-proxy-rhel9@sha256:ce83c5a61c970c9963de9eb8c6ff27d17ac907becb7a21c69d6483c66170b372_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:47e1ad62bf5147f885719a42721ab3316ffbd324255485dd2cfe244afd10a440_amd64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:792b3416bf431c6b87a4ac81bb84a5ba5288780d2fb8749d00c6654cda8b41f1_arm64",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:953a8b4f08ee27afae715104bd29237b1b94e6b19d6410745dee7f47e9300e86_s390x",
"9Base-RHOSE-4.17:openshift4/ose-oauth-server-rhel9@sha256:f9bf5a2145a31b885bc744e76365816e37033908104476fdd63bf0857fc5c1eb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:0d37d4dff9dad6866c760c6726f446973cfd46cc7ff6f24c19d1dd55287c5755_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:41286a3a93d14af3470a6993992cd4f70df36ad043823d865e655bcb80d277d4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:aa1529bcec459b47e17087af4d506183864a5cf37f7d92d750a90ac717b64ad6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-olm-catalogd-rhel9@sha256:e96b7cc50e65bb41765bd49325414eb667cda54e0977640377d825948f4c5932_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:2166fc1749c9f590d4b532b53e3ad5d383bc4fe7a3d96d56af9a266a875457d6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:4e3ee895be06848b01024e046e08ec7725f272cb4bccfdf047b5b13bbcbc963d_arm64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:6839600e96c2aaab6f093790c4e3872489fee176bbcac31cdd97d803b85250d1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-olm-operator-controller-rhel9@sha256:753c58ec2c416bae5b5eb9b8d401011a7f7610924735277d842cfa9b6da3ce06_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:541ee91686942f86b0d19cb99a8f31d4211c75a1e932a31d073c5b2326ac37b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:75dc4a9ed7957f6f1f3754fc8e7119daed309721a0a71f1e6c0f09de5969ac39_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:a693734138f4f5bbf5f1b9fd1539e11e67bf2ac82e8c7c6f659a030856894223_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-apiserver-rhel9@sha256:f448854c89e8cd9262a748a12272c2185f69189af137c3245823a7e463944561_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:07c45e614e12150174bce900f8ac8467568ecb47fc4be48be13c2a468ca565bc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:5e86af1aa289710bcb0f7a057ae68ccb70b688ac59544149de28fc0eefa1f0be_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:ad46272ddce898ca291712bca3716e67c3a3e8c09602c1f74d203e3fddb4ef10_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-controller-manager-rhel9@sha256:be57ff67435162d75eaa955f144b913a8f8ef461341e48cb294192755cd8f10b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:2346a1b159c80a40c31db51033f98bc470fcd58b72e3a6bdae41186ee89f41da_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:9355986a2733fbed8950aaa5a41eaf46dd22ece112f4c617fd2b9024d10cf74d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:b1ec4a190428ea6ed086c453d254d95c56a1ae91deca8994f621bad49ae556c6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openshift-state-metrics-rhel9@sha256:ee72545d93c9f13d5de653632cebb16c530f3bf54a344bca00cbae7f3c0650af_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:0cf4db05a000852961e358b6a90fd0c95e67be5952b800b030751845c0ca53b9_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:6be430c8c581272bf24f2feafb6bccefa2da4f504334f9e5e11d259f1091605f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e270b91e02767385855549b62a3dc2fffc0e005ab9fa8d49c6a1acf8bc082b94_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:e97b14f64a47103b4e4aa5356ce42dc111e0d4cc928fda26f42c648dbd157027_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:208729c8bac4c2e988f891b5ebedb79bc637f674b6eeb06b97978328199de557_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:4497094b01c4b43b1d49e0f13500b8280afeae641f93ff3a93b38ec3fbf618c3_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:46b845c5ae7d7a488493541b89673c5981050ad51e36aad6c65d548575e56db2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:b22ed9b6bbb5db5c961289053138b9528d9e9e711b4c922d3fe0978efc1d026f_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:59c295cacb2a1202d33cf10aa4d22f588f16334bb013dc40e26523d6244ba353_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:c5e23a7534c7277dc288f4d3a9e331d993a0bbae863c82a348536cf8f5cc13a2_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f05b9f964a2f7fdf954debdcd01f76454fe36794784698fb05c91a59f1210dcc_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:f47fe77ebfd2f3b5b2cfcde7517f1a98d0e0ce55642f3b7f271ad0c599e9de78_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:35f82c724d5634c56c6f3984baf61a5a6186d0032dd0ea12a1a94769788c3738_s390x",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:38a57eef1daa8b743543e9c0f174dbe02575a1e7c19f91727c620d26152a164b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:d27bd9bce79b3c99e1528c4da774c6a590aafc2e9befdc9e0f1fafe1395627c2_arm64",
"9Base-RHOSE-4.17:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:fa014489e1837d893a827d9a624fcdf1df12517db2508f595f18af082158f2a2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:05d85b76545c844ac3e9a046ef765594f2679c5d6ffbe374e3832133a749ecc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0641ee56ed4750e8b12df2b54cd3eaef83935a16ea48a6d94380ead10376701a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0c76ca7140e07992edb55b5c61cdb58e3739e876ffd4eafe3bcd196d9ba33b49_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-framework-tools-rhel9@sha256:0f1494284b116710ad8f041399cb192422262071db6a7e2b755080515f31f7f7_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:355bddeabc16eba632f36bfcc87cc3888e5d5ba0e6ecc71c0b1e4e26a5f01eda_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:417fda6de48ee9ddd82955718b144e1c6156762ab36f3ee13c6f48ef34060b3d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:6dbd5106ac7e0dfc5105babaee5d918c9ff1b812217175aa2c353bc710c17890_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e4e5775fb5e506c2115525e47a00b098aea3f16f5c25bc2670035c0991f829ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:80526dc735852d92d8546595aca68d9e4b70b8e9991571c7ccbff61ecc8e8f74_amd64",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:9d6443c20eb58c56ed7e580ae86cbacff8d361e15339cd9cb246fa0712c2cc95_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:d8d79cd36bf04a47ebb4341e635ec1ff56209d1900d600e6948798124de69935_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-marketplace-rhel9@sha256:fe4f73a918a78b3decb37fd5b05e4b87a79134175ab913ecf537f1c1d3da28f3_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-operator-registry-rhel9@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:64eac4ed8944f7e04c899f0c194312a6b26a96412d79084cf30623b5d5176814_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:85a28b2b7d8ec8e5043d276b25bc31544f69139a63cd726dbaace693487be07f_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:e80f5e9a00cc566cb30a4b9739067fee2374a8d10d9f16fdf27539fcb911d722_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:f653241d985f35be24aaf179076dfc8c9c7cf676e64b94c2f25848341b99532e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:439329f524776e05922d1c523c509c412c4828f7b1bae56cea88395dd0de2481_amd64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:603043dd49d5c79ba648117dbd1ea0a4311681bef6c669fd8bb0b8c7b7166b04_s390x",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:91fc783db12f735753af227d16c852ec77ff712fb69aaf999c2dc59d3dd94155_arm64",
"9Base-RHOSE-4.17:openshift4/ose-ovn-kubernetes-rhel9@sha256:cc783340fe06b6fd9305daa7cc4b6a62e4e82fa243a951f967bad5ee0e520c85_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6bf9e3eb9d7426828964783dc55754ca6b1fc0c92952ac93ac8de4a01e33151a_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:6d22a01e59229ce384b62ae0b7ed3b144d36e8efe115a978ccc267d296dc5a1b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:9720aa9d75de2705bb46ce71ee7a896d3fd6e22226f993a4886ede0f2ddb6db9_s390x",
"9Base-RHOSE-4.17:openshift4/ose-pod-rhel9@sha256:c180d9cd95583b5230411e1ec819716de4e62c0d514565c84a61f91cb370dbc4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:68ce8945f666cc60739b5ce741201a9c717ff41acb860abe57e3f6f090ddfdf1_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:e84091a3f828c2d061033dc6b4618464bbc492c712f0939abc9818fa24eeb8b6_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:4f91b309c6c87246efa3a45f6ab46ca294fd83c97d877e6817eaea4777cd8265_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:6018bb53581b72ebfaa0f3e803adcb123f9fd6d5e55f5f0acc724a9b729a0bf0_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:62d135c6cd60dabe42740007c28baef27d73d13d7e61269c220af2c24f23fcce_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:e328ae37f0d0fe8bd9aca46cf025f772eee7d0cc457476919bc72b5a29137172_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:92b8e25317b8fb38d49291d07addd9c646f82968163f520a527fb1d3a8937fe6_amd64",
"9Base-RHOSE-4.17:openshift4/ose-powervs-machine-controllers-rhel9@sha256:da20f307bac14a61e8d4e9844a0eaea8cd9a3b8979f8258785cb4c677830256c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:595f8451bb865f7638c39e50f1b7e7167e76183eb44cc2149eb770c87a4e4c3e_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:5e8e95c5fcdc3e2ef8c898b773f84fdf59c0195cae47b578fcfde142233d91fe_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:96b2f23faff44f2e344c135a23c73f4b9954990cc293ca29987601bc7642e142_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prom-label-proxy-rhel9@sha256:a0328cfbbc34662c14e3c70027492e2ccb2a136eb3ba7160399cf33b9132cb15_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:23da433ab6bfe49acb7e8d3a9329927f29ccc4c6ed59e0cf74b77d75f5c11b13_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:b4823e27a7448d8913e23f37c6b56b50281df45efe9aaf929b5ae7a2937366a4_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ddacb89212213a25db803e6fcae91555477dba66c633b94889410e22cb3b0761_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-alertmanager-rhel9@sha256:ef15ff5b55edc84ba8fa49be1b3f47e1a1d217e3106328f0caefa35746553ab4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0cf5b98e11ace525fad7874f08c763b9e3b2b13dd9b0224595a02b3bf8eca3c0_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:4bed923d16b955cadf3a202c718baf4572c3e680fc5de0f2143f7ac214614dfd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:e7960b2eff5dd7148d1618504d9564a2bf0dc7965736bf1e8adffe46296ea9a4_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-config-reloader-rhel9@sha256:ea6fe7db01bc8fc38522b3bda591bd768eaba1dab1be8e8cf3dae9563314945a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:31ed614b9fe04b8a4687d932c460d786b089c584b52238f13f25e2f2c24b054e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:66d13f2c9a0ffe3a0d47deda15fd8fec7c81bc397ade5fa241ab25784a81f1e2_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:c5ff6058d292a69a1082ce12d787041ebc1fc1d46b1b59c6496da858bfb30614_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-node-exporter-rhel9@sha256:e7b04d78d070d56efc71bab6442ecef448484e20912b65bdda664f7abd9a534f_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:1ad0d06b19771f5b4c805c52f0f21c9c3c3c9581bb2a720102e6f4de1b3ba7f6_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:3f3a6b41c86ce98b0b6fdd5078c46f168aaca86b85a88d497671ad2af1347e39_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:439d9226096b26fcf5e792bb5a1ccc50957f6e48e7bd8c0f0de5e4b7de865718_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:941aae77bd22fdd8954b66f9172229f320a81f0687331518ae74904fdea51b64_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:56b10ea5340699d3314333fc73587b6b47318551dfca96f71695fcb746528b65_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:7b2ad24acc5a26c37e9aae6413e6b1281c06de1c4540ca29ffa496d852c0b804_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:aee3ffad0058f15876e7886c66b3ac9b3b6d7c0d872dd1a194484de1d0f12fcf_s390x",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9-operator@sha256:de85a1c1692206e9a4e9e4323587b699bceb7a701bcd8721ce352983934c6d4c_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:3f1e9cc07fa8f8a34b341117182c41740815c635d6c51dc4101b93c78d566f63_arm64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:45dac5affda59e791f4b796b7d2be78f8701fcc6db01cf13ab162fdc120648bf_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:4a66c45bec7c5af1459fa7500344da81553f8e6813c32327285b499f1436c89d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-prometheus-rhel9@sha256:a4b9afd244e3b49c8f7c952094fba5d42db1a4be9299e6af83a9c441c837b0fb_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:04a0b09e4272b94426c555d6ad15ae3509983a375d2955f4f5c3eacd9e7d58db_s390x",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:a1be5684ad230b919335d6c311e78b8619e559ea7f9bddd241cd3cdc0508f2c3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:d093667c41d089b9cdab6e09a2573a0fa78bda34381f4cbd66ddb82e5d9385cd_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-service-ca-rhel9-operator@sha256:fd5f57b9ef713c4989434749d82c9e0d03ef037d636a08141a3782d70bbb532b_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:178331b5b4580ebc90bc49a8c2e5b0feb36608462216c10e0f0c0f5975cf2577_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:831ca9cfaa638fe7d31a7c69239fe441fccb3fbca2fe2232d7ee7fbddbac9364_amd64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:9329a297f63e216d988d1716192d1eb3e4ce59095e19afa183c6d6eb93f62456_arm64",
"9Base-RHOSE-4.17:openshift4/ose-telemeter-rhel9@sha256:c9a0aa280003d6983b4f419550bbe5e0806647f0e7fed8b92773821cda1b268e_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:40509cfd7ff0b46cae9d453028d37d33c9deb9282ca0e95c7898935f9bbc0f0e_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:5c7dc3209c2ce9b9ea550e6dff5b01bf3f9b4ddfc9f015399963a532425da593_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:7f2b779b9542fff86b6be2b1210c4c7411de50af670f5939aaa1b6b191acf15b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tests-rhel9@sha256:a5f8d6b2d5d3c22002884a7d621551f3bdc7c5cd53242a89df0179d7e57eb2cb_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:23cb519ecf4cc47369a5eac2316f3915f0d810b88622369e343f8cccfeabd863_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:3a32bd958c8fb9d194db70e6c910f87b15829df97212c80fee737bd438ec9273_amd64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:84417a70a56dd93ee3f40c62326b430390b8e4dc708124c6ac6db2e2c8e7b0ad_arm64",
"9Base-RHOSE-4.17:openshift4/ose-thanos-rhel9@sha256:f2a407d3a301ec1ac4d6a04bb9e9b63ebfa988227f499a4933b0c0673e68c6cd_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:2f6ec1b564c98f69ad750e2fcabd30a28fa1c089630206b1fea40999b2086830_amd64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:8fa8ae40558e48f269b01942ef7ae4b6a08e30d92282383a3ef1cfa12428a05a_s390x",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:c702c61d16f0811d7cb4ca85765d23b82bd1442f849de0ef679cf5f87f309c0a_arm64",
"9Base-RHOSE-4.17:openshift4/ose-tools-rhel9@sha256:ed472715e675c6e2e0e71df55428239cf6d7527f73bf0872fdf056e3969886f4_ppc64le",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:05710243fc2e4fb23d11a3a547eb4147ec3cb728c30a77f777426fdde7efa94d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:2d79ce4b984451ee8a6b5d326c04cdbffdcdf751bdbe3fc34b558881322752a3_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:04131245485300e60f3c4ef930a99a0418c2bcc9bdfc4edd71bcfb1aaed5122b_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-rhel9@sha256:0bb05222c64df30d81b4d197ae5d24508e703f17b998c6693601dbf80a75c003_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:162e13f2bc4744050c86645c2e3a95284efbb7074a60595f06867c6239ff158d_amd64",
"9Base-RHOSE-4.17:openshift4/ose-vsphere-problem-detector-rhel9@sha256:f9016250c578202719c682968839d943486b4028713d4d424d00d2bf6c47e3d1_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:04a3bd63ff30960cc462a0d6d37c503e85b75fb88573515aff40989d8db8c954_ppc64le",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:6b295e0514cc48179da16f7d6bd6aae53c6a995996e6f7248546b46087beec74_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:851015aca4db3136244f9f79f030f15de27c610a303b35bdfe269ecd04b6c746_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ae61f6f111e40ac351e81964049fb702fb1ff3dca6c19958c58dcaa8c0af668f_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8328ab140e3941a8a978e3dda242f57d2d9810f3fc05013390ce976ab218ac6a_arm64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:8799cb1107e967b8bc2e7ed2e81e135238772813cb126a8fd2f33690f4f4f9ed_amd64",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:e7e7cbb0f9ba53d36925ec35dec34800f4c3b0a0beb2630dc564429243d8ca5e_s390x",
"9Base-RHOSE-4.17:openshift4/ovirt-csi-driver-rhel9@sha256:ffb98bd4e6939c2c427b4020d4b162a1987534249b6d7183ffcb13ef94c7c53e_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:5eaae654cef90262085af402a26a5245f0ad9d9da068fd53d0ca5bd48c1d12d7_s390x",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:79a4d706e4afdd43cad0c53cebbec0d26f8d9b7227539fef7e22256bb6b9aea7_arm64",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:7f093c938131e3e02553d28c69feda940f8939d1395a1f91c0a0941a8be6cabb_ppc64le",
"9Base-RHOSE-4.17:redhat/redhat-operator-index@sha256:9eb4a8f66ff789d345298438659745a17f644560b5375e4df3d398286f47ee25_amd64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_aarch64",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_ppc64le",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_s390x",
"9Base-RHOSE-4.17:rhcos@sha256:3e51f4c66337247761fcc2c5617b979de230693d69aa6a1d4a2a5087662bc899_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9313
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9313",
"url": "https://access.redhat.com/errata/RHSA-2025:9313"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9313.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:33+00:00",
"generator": {
"date": "2025-10-08T15:56:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9313",
"initial_release_date": "2025-06-23T01:59:52+00:00",
"revision_history": [
{
"date": "2025-06-23T01:59:52+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-23T01:59:52+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_4.2.src",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_4.2.src",
"product_id": "git-lfs-0:2.13.3-3.el8_4.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_4.2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"product_id": "git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_4.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64",
"product_id": "git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_4.2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_4.2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_4.2.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.src"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_4.2.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.x86_64"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.src",
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-23T01:59:52+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.src",
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9313"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.src",
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.src",
"AppStream-8.4.0.Z.AUS:git-lfs-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_4.2.x86_64",
"AppStream-8.4.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_4.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9623
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9623",
"url": "https://access.redhat.com/errata/RHSA-2025:9623"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9623.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:33+00:00",
"generator": {
"date": "2025-10-08T15:56:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9623",
"initial_release_date": "2025-06-25T10:18:36+00:00",
"revision_history": [
{
"date": "2025-06-25T10:18:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T10:18:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:134.1-2.el10_0.src",
"product": {
"name": "osbuild-composer-0:134.1-2.el10_0.src",
"product_id": "osbuild-composer-0:134.1-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@134.1-2.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@134.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@134.1-2.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@134.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@134.1-2.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@134.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@134.1-2.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-core-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@134.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@134.1-2.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:134.1-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.src"
},
"product_reference": "osbuild-composer-0:134.1-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-core-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.src",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T10:18:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.src",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9623"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.src",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.src",
"AppStream-10.0.Z:osbuild-composer-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-core-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-debugsource-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-tests-debuginfo-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-0:134.1-2.el10_0.x86_64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.aarch64",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.s390x",
"AppStream-10.0.Z:osbuild-composer-worker-debuginfo-0:134.1-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8974
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8974",
"url": "https://access.redhat.com/errata/RHSA-2025:8974"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8974.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:16+00:00",
"generator": {
"date": "2025-10-08T15:56:16+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8974",
"initial_release_date": "2025-06-12T05:41:22+00:00",
"revision_history": [
{
"date": "2025-06-12T05:41:22+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T05:41:22+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:16+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm (go-toolset:rhel8)",
"product_id": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=src\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=src\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm (go-toolset:rhel8)",
"product_id": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=src\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.9.1-1.module%2Bel8.8.0%2B16778%2B5fbb74f5?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=noarch\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.19.13-3.module%2Bel8.8.0%2B22903%2B37387f31?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-15.module%2Bel8.8.0%2B23168%2Bf74784bb?arch=ppc64le\u0026rpmmod=go-toolset:rhel8:8080020250602234234:6b4b45d8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T05:41:22+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8974"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.ppc64le.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.E4S:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debuginfo-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:delve-debugsource-1.9.1-1.module+el8.8.0+16778+5fbb74f5.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:go-toolset-1.19.13-3.module+el8.8.0+22903+37387f31.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.src.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-bin-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-docs-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-misc-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-race-1.19.13-15.module+el8.8.0+23168+f74784bb.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-src-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8",
"AppStream-8.8.0.Z.TUS:golang-tests-1.19.13-15.module+el8.8.0+23168+f74784bb.noarch.rpm-go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9279
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.1 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.1. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:9278\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9279",
"url": "https://access.redhat.com/errata/RHSA-2025:9279"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9279.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.1 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:29+00:00",
"generator": {
"date": "2025-10-08T15:56:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9279",
"initial_release_date": "2025-06-24T12:31:43+00:00",
"revision_history": [
{
"date": "2025-06-24T12:31:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-24T12:31:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.24.0-2.rhaos4.19.el8.src",
"product": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.src",
"product_id": "butane-0:0.24.0-2.rhaos4.19.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"product": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"product": {
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"product_id": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.src",
"product": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.src",
"product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"product": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.32.0-2.el9.src",
"product": {
"name": "cri-tools-0:1.32.0-2.el9.src",
"product_id": "cri-tools-0:1.32.0-2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.src",
"product": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.src",
"product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.23.1.el9_6.src",
"product": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.src",
"product_id": "kernel-0:5.14.0-570.23.1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"product_id": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"product": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.4.0-5.rhaos4.19.el9.src",
"product": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.src",
"product_id": "podman-5:5.4.0-5.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=src\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"product": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_id": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.32.0-2.el9.x86_64",
"product": {
"name": "cri-tools-0:1.32.0-2.el9.x86_64",
"product_id": "cri-tools-0:1.32.0-2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_id": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.32.0-2.el9.aarch64",
"product": {
"name": "cri-tools-0:1.32.0-2.el9.aarch64",
"product_id": "cri-tools-0:1.32.0-2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_id": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.32.0-2.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.32.0-2.el9.ppc64le",
"product_id": "cri-tools-0:1.32.0-2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"product": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_id": "butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.24.0-2.rhaos4.19.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"product": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_id": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.24.0-2.rhaos4.19.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"product": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_id": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.24.0-2.rhaos4.19.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"product": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_id": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"product": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_id": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_id": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_id": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_id": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_id": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.5-3.rhaos4.19.git9607a04.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.32.0-2.el9.s390x",
"product": {
"name": "cri-tools-0:1.32.0-2.el9.s390x",
"product_id": "cri-tools-0:1.32.0-2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.32.0-2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.32.0-2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.32.0-2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_id": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.21.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_id": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.21.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_id": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.21.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_id": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.21.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_id": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.21.0-4.rhaos4.19.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "perf-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "perf-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "rtla-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.23.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_id": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-5.rhaos4.19.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_id": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_id": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_id": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.rhaos4.19.el9?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"product": {
"name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"product_id": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-redistributable@0.24.0-2.rhaos4.19.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.19.0-202506111249.p0.g75653ac.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"product": {
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_id": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.23.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"product_id": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.23.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.19.0-202506111249.p0.g75653ac.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"product": {
"name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"product_id": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.4.0-5.rhaos4.19.el9?arch=noarch\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64"
},
"product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le"
},
"product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x"
},
"product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src"
},
"product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64"
},
"product_reference": "butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64"
},
"product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le"
},
"product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x"
},
"product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64"
},
"product_reference": "butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64"
},
"product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le"
},
"product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x"
},
"product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64"
},
"product_reference": "butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch"
},
"product_reference": "butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src"
},
"product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch"
},
"product_reference": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src"
},
"product_reference": "openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64"
},
"product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x"
},
"product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src"
},
"product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64"
},
"product_reference": "buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64"
},
"product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x"
},
"product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64"
},
"product_reference": "buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64"
},
"product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le"
},
"product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x"
},
"product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src"
},
"product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64"
},
"product_reference": "cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64"
},
"product_reference": "cri-tools-0:1.32.0-2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.32.0-2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x"
},
"product_reference": "cri-tools-0:1.32.0-2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.32.0-2.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src"
},
"product_reference": "cri-tools-0:1.32.0-2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64"
},
"product_reference": "cri-tools-0:1.32.0-2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src"
},
"product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64"
},
"product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le"
},
"product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x"
},
"product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64"
},
"product_reference": "ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src"
},
"product_reference": "kernel-0:5.14.0-570.23.1.el9_6.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src"
},
"product_reference": "openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "perf-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "perf-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "perf-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src"
},
"product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch"
},
"product_reference": "podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64"
},
"product_reference": "rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le"
},
"product_reference": "rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x"
},
"product_reference": "rtla-0:5.14.0-570.23.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.23.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64"
},
"product_reference": "rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64"
},
"product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x"
},
"product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src"
},
"product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64"
},
"product_reference": "skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-24T12:31:43+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9279"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.src",
"8Base-RHOSE-4.19:butane-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debuginfo-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.aarch64",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.ppc64le",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.s390x",
"8Base-RHOSE-4.19:butane-debugsource-0:0.24.0-2.rhaos4.19.el8.x86_64",
"8Base-RHOSE-4.19:butane-redistributable-0:0.24.0-2.rhaos4.19.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.19:openshift4-aws-iso-0:4.19.0-202506111249.p0.gd2acdd5.assembly.stream.el8.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:buildah-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-debugsource-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:buildah-tests-debuginfo-2:1.33.12-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.5-3.rhaos4.19.git9607a04.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.src",
"9Base-RHOSE-4.19:cri-tools-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debuginfo-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.aarch64",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.ppc64le",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.s390x",
"9Base-RHOSE-4.19:cri-tools-debugsource-0:1.32.0-2.el9.x86_64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:ignition-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-debugsource-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:ignition-validate-debuginfo-0:2.21.0-4.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.23.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-ansible-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-ansible-test-0:4.19.0-202506111249.p0.g75653ac.assembly.stream.el9.noarch",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-aws-ecr-image-credential-provider-0:4.19.0-202506111541.p0.g425c1c5.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-azure-acr-image-credential-provider-0:4.19.0-202506111541.p0.g7109d6b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.src",
"9Base-RHOSE-4.19:ose-gcp-gcr-image-credential-provider-0:4.19.0-202506111541.p0.gd8d3aeb.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:podman-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-debugsource-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-docker-5:5.4.0-5.rhaos4.19.el9.noarch",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-plugins-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-remote-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:podman-tests-debuginfo-5:5.4.0-5.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.23.1.el9_6.x86_64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.src",
"9Base-RHOSE-4.19:skopeo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debuginfo-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-debugsource-2:1.18.1-2.rhaos4.19.el9.x86_64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.aarch64",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.ppc64le",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.s390x",
"9Base-RHOSE-4.19:skopeo-tests-2:1.18.1-2.rhaos4.19.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9317
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for delve is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Delve is a debugger for the Go programming language. The goal of the project is to provide a simple, full featured debugging tool for Go. Delve should be easy to invoke and easy to use. Chances are if you\u0027re using a debugger, things aren\u0027t going your way. With that in mind, Delve should stay out of your way as much as possible.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9317",
"url": "https://access.redhat.com/errata/RHSA-2025:9317"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9317.json"
}
],
"title": "Red Hat Security Advisory: delve security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:31+00:00",
"generator": {
"date": "2025-10-08T15:56:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9317",
"initial_release_date": "2025-06-23T02:48:01+00:00",
"revision_history": [
{
"date": "2025-06-23T02:48:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-23T02:48:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.24.1-2.el10_0.src",
"product": {
"name": "delve-0:1.24.1-2.el10_0.src",
"product_id": "delve-0:1.24.1-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-2.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.24.1-2.el10_0.aarch64",
"product": {
"name": "delve-0:1.24.1-2.el10_0.aarch64",
"product_id": "delve-0:1.24.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"product": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"product_id": "delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"product": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"product_id": "delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.24.1-2.el10_0.ppc64le",
"product": {
"name": "delve-0:1.24.1-2.el10_0.ppc64le",
"product_id": "delve-0:1.24.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"product": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"product_id": "delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"product": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"product_id": "delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-0:1.24.1-2.el10_0.x86_64",
"product": {
"name": "delve-0:1.24.1-2.el10_0.x86_64",
"product_id": "delve-0:1.24.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.24.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-0:1.24.1-2.el10_0.x86_64",
"product": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.x86_64",
"product_id": "delve-debugsource-0:1.24.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.24.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"product": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"product_id": "delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.24.1-2.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.24.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.aarch64"
},
"product_reference": "delve-0:1.24.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.24.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.ppc64le"
},
"product_reference": "delve-0:1.24.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.24.1-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.src"
},
"product_reference": "delve-0:1.24.1-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-0:1.24.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.x86_64"
},
"product_reference": "delve-0:1.24.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.aarch64"
},
"product_reference": "delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.ppc64le"
},
"product_reference": "delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-0:1.24.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.x86_64"
},
"product_reference": "delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.aarch64"
},
"product_reference": "delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.ppc64le"
},
"product_reference": "delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-0:1.24.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.x86_64"
},
"product_reference": "delve-debugsource-0:1.24.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.src",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-23T02:48:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.src",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9317"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.src",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.src",
"AppStream-10.0.Z:delve-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debuginfo-0:1.24.1-2.el10_0.x86_64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.aarch64",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:delve-debugsource-0:1.24.1-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9149
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for skopeo is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9149",
"url": "https://access.redhat.com/errata/RHSA-2025:9149"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9149.json"
}
],
"title": "Red Hat Security Advisory: skopeo security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:27+00:00",
"generator": {
"date": "2025-10-08T15:56:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9149",
"initial_release_date": "2025-06-17T00:49:35+00:00",
"revision_history": [
{
"date": "2025-06-17T00:49:35+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T00:49:35+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el10_0.src",
"product": {
"name": "skopeo-2:1.18.1-2.el10_0.src",
"product_id": "skopeo-2:1.18.1-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el10_0?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el10_0.aarch64",
"product": {
"name": "skopeo-2:1.18.1-2.el10_0.aarch64",
"product_id": "skopeo-2:1.18.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"product_id": "skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"product_id": "skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el10_0.ppc64le",
"product": {
"name": "skopeo-2:1.18.1-2.el10_0.ppc64le",
"product_id": "skopeo-2:1.18.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"product_id": "skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"product_id": "skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el10_0.x86_64",
"product": {
"name": "skopeo-2:1.18.1-2.el10_0.x86_64",
"product_id": "skopeo-2:1.18.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el10_0.x86_64",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.x86_64",
"product_id": "skopeo-tests-2:1.18.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"product_id": "skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.18.1-2.el10_0.s390x",
"product": {
"name": "skopeo-2:1.18.1-2.el10_0.s390x",
"product_id": "skopeo-2:1.18.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.18.1-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.18.1-2.el10_0.s390x",
"product": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.s390x",
"product_id": "skopeo-tests-2:1.18.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.18.1-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"product": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"product_id": "skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.18.1-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"product_id": "skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.18.1-2.el10_0?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.aarch64"
},
"product_reference": "skopeo-2:1.18.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.ppc64le"
},
"product_reference": "skopeo-2:1.18.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.s390x"
},
"product_reference": "skopeo-2:1.18.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.src"
},
"product_reference": "skopeo-2:1.18.1-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.18.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.x86_64"
},
"product_reference": "skopeo-2:1.18.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.s390x"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.18.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.aarch64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.ppc64le"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.s390x"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.18.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.x86_64"
},
"product_reference": "skopeo-tests-2:1.18.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.src",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T00:49:35+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.src",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9149"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.src",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.src",
"AppStream-10.0.Z:skopeo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debuginfo-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-debugsource-2:1.18.1-2.el10_0.x86_64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.aarch64",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.s390x",
"AppStream-10.0.Z:skopeo-tests-2:1.18.1-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:12891
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat multicluster global hub v1.4.2 general availability release images, which provide security fixes, bug fixes, and updated container images.\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE links in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat multicluster global hub is a set of components that enable you to import one or more hub clusters and manage them from a single hub cluster.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12891",
"url": "https://access.redhat.com/errata/RHSA-2025:12891"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12891.json"
}
],
"title": "Red Hat Security Advisory: Red Hat multicluster global hub 1.4.2 security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:28+00:00",
"generator": {
"date": "2025-10-08T15:55:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:12891",
"initial_release_date": "2025-08-05T00:44:17+00:00",
"revision_history": [
{
"date": "2025-08-05T00:44:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-05T00:44:29+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat multicluster global hub 1.4.2",
"product": {
"name": "Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:multicluster_globalhub:1.4::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat multicluster global hub"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3Abe7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753320224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3Acadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753341557"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-operator-bundle@sha256%3Afdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753342728"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3Af1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d?arch=amd64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321506"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753320224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3Aa88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753341557"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc?arch=ppc64le\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321506"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753320224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753341557"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3Acb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea?arch=s390x\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321506"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-grafana-rhel9@sha256%3A22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753320224"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-agent-rhel9@sha256%3A20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321485"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-manager-rhel9@sha256%3A1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753341557"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-rhel9-operator@sha256%3A71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321085"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"product": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"product_id": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/multicluster-globalhub-postgres-exporter-rhel9@sha256%3A78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f?arch=arm64\u0026repository_url=registry.redhat.io/multicluster-globalhub\u0026tag=1.4.2-1753321506"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64 as a component of Red Hat multicluster global hub 1.4.2",
"product_id": "Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64"
},
"product_reference": "registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64",
"relates_to_product_reference": "Red Hat multicluster global hub 1.4.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le"
],
"known_not_affected": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-05T00:44:17+00:00",
"details": "For more details, see the Red Hat Advanced Cluster Management for Kubernetes documentation:\nhttps://docs.redhat.com/documentation/en-us/red_hat_advanced_cluster_management_for_kubernetes/2.13/html/multicluster_global_hub/index",
"product_ids": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12891"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:20539c4515b39e0d6920cc2ab29fa01011a36355bd2f14cac953efb4d9295f6f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:29f340d452801237b4f29d264305ac25c104776c0d14d623bd59cd54f5ce2de2_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:7910e5672e2cab43de0633f1ea46ef712068bce37768ba6779b907fcf6b26b25_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-agent-rhel9@sha256:a88a4543f97c6619ceffe63be3f98ab97553769984717853ed69ddb6f97e1672_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:16669af8b015194df1b2fd20fe7646a19072c8892738f0cc2b401adac7dd9d48_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:22d5e50ad9461e4b633871cf060de3235d21ce08743039213d3a2bcdf07958be_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:84781a036199ccf916b2da217c8120014b736e82e9083259b32ec2d6b92b8b4a_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-grafana-rhel9@sha256:be7d51547516d77996b93119a454f06c52b3d2159f85eefe623c21c8a5938bcb_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:1490b14a64af3d3e43e7f45a6831109d94b8b9132ef91e1a1edf69bc006c3582_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:22dd19dcbc9685be70665404584389c40ec6f09d9f7a0b4f12640bb32fd54126_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:676ada0642d0d48d5ed228c0b2c2ac4d0105f532fc5140787fdfd101e1ba4311_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-manager-rhel9@sha256:cadf037a5b297c814afb70951942a7edc02f31dda45eb636e058e56b535ecb4e_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-operator-bundle@sha256:fdc0c228ca38db30f89812e41c09ec96d9276ed844b0801013375bbffd6c1a16_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:2894416b0c3521a629bededc1f2c13b60bd2ce37324e24222ae979de1252ee5d_amd64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:5bb422f36dd9d18810258a2ff366a32bffae9282201e83b1ef58973ce5d50bea_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:6594b0c86741961e1523f1f084648aab3cecb329091f40e45db94fc1e9916ddc_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-postgres-exporter-rhel9@sha256:78293940d18b6431c1a7e3882918a7e934d6b5d83eacb4e0b4c4e5038618e75f_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:71d1fa4835ca2c75420c78ca726694acf6c48c43d88bcb9a31d5b803a9948b44_arm64",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:9110b157f8e684075acce5a544a5b086d9c9547fbd0329dc40f93b756617e02b_ppc64le",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:cb2c678ff8b0d04f586f1cb790c0e9f8409aee2ac9a1b317995a6858fbe81709_s390x",
"Red Hat multicluster global hub 1.4.2:registry.redhat.io/multicluster-globalhub/multicluster-globalhub-rhel9-operator@sha256:f1c722943c1706d32512b296b265505fd37c1fdd9a72cb014564dd1c742518c8_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8665
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\n* grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect (CVE-2025-4123)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8665",
"url": "https://access.redhat.com/errata/RHSA-2025:8665"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8665.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:12+00:00",
"generator": {
"date": "2025-10-08T15:56:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8665",
"initial_release_date": "2025-06-09T10:18:20+00:00",
"revision_history": [
{
"date": "2025-06-09T10:18:20+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T10:18:20+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-23.el9_4.src",
"product": {
"name": "grafana-0:9.2.10-23.el9_4.src",
"product_id": "grafana-0:9.2.10-23.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-23.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-23.el9_4.aarch64",
"product": {
"name": "grafana-0:9.2.10-23.el9_4.aarch64",
"product_id": "grafana-0:9.2.10-23.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-23.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"product": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"product_id": "grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-23.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"product": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"product_id": "grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-23.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"product": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"product_id": "grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-23.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-23.el9_4.ppc64le",
"product": {
"name": "grafana-0:9.2.10-23.el9_4.ppc64le",
"product_id": "grafana-0:9.2.10-23.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-23.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"product": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"product_id": "grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-23.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"product": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"product_id": "grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-23.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"product": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"product_id": "grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-23.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-23.el9_4.x86_64",
"product": {
"name": "grafana-0:9.2.10-23.el9_4.x86_64",
"product_id": "grafana-0:9.2.10-23.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-23.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-23.el9_4.x86_64",
"product": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.x86_64",
"product_id": "grafana-selinux-0:9.2.10-23.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-23.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"product": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"product_id": "grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-23.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"product": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"product_id": "grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-23.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-23.el9_4.s390x",
"product": {
"name": "grafana-0:9.2.10-23.el9_4.s390x",
"product_id": "grafana-0:9.2.10-23.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-23.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-23.el9_4.s390x",
"product": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.s390x",
"product_id": "grafana-selinux-0:9.2.10-23.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-23.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"product": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"product_id": "grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-23.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"product": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"product_id": "grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-23.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-23.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64"
},
"product_reference": "grafana-0:9.2.10-23.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-23.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le"
},
"product_reference": "grafana-0:9.2.10-23.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-23.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x"
},
"product_reference": "grafana-0:9.2.10-23.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-23.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src"
},
"product_reference": "grafana-0:9.2.10-23.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-23.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64"
},
"product_reference": "grafana-0:9.2.10-23.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64"
},
"product_reference": "grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le"
},
"product_reference": "grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x"
},
"product_reference": "grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-23.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64"
},
"product_reference": "grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64"
},
"product_reference": "grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le"
},
"product_reference": "grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x"
},
"product_reference": "grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-23.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64"
},
"product_reference": "grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64"
},
"product_reference": "grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le"
},
"product_reference": "grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x"
},
"product_reference": "grafana-selinux-0:9.2.10-23.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-23.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
},
"product_reference": "grafana-selinux-0:9.2.10-23.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4123",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2025-05-07T07:34:59.603000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2364632"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Grafana\u0027s custom frontend plugin handling. This vulnerability allows an attacker to perform a cross-site scripting (XSS) attack by exploiting a client path traversal and an open redirect issue, leading to arbitrary JavaScript execution and potential user redirection to malicious websites. This attack can be carried out without requiring elevated privileges if anonymous access is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This Grafana vulnerability is Important due to its low exploitation barrier and high impact. Unlike typical XSS flaws, it can be triggered without authentication if anonymous access is enabled\u2014a common setup in shared dashboards. It arises from improper handling of user-supplied paths in custom frontend plugins, leading to XSS and open redirect. When combined with the Grafana Image Renderer plugin, it enables full-read SSRF, exposing internal services and cloud metadata. This makes it a high-severity issue with serious real-world implications, especially in misconfigured or publicly exposed Grafana instances.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4123"
},
{
"category": "external",
"summary": "RHBZ#2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4123"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123"
},
{
"category": "external",
"summary": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog",
"url": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog"
}
],
"release_date": "2025-05-15T03:49:32.464000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T10:18:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8665"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T10:18:20+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8665"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.src",
"AppStream-9.4.0.Z.EUS:grafana-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debuginfo-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-debugsource-0:9.2.10-23.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:grafana-selinux-0:9.2.10-23.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9199
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9199",
"url": "https://access.redhat.com/errata/RHSA-2025:9199"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9199.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:28+00:00",
"generator": {
"date": "2025-10-08T15:56:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9199",
"initial_release_date": "2025-06-17T15:09:08+00:00",
"revision_history": [
{
"date": "2025-06-17T15:09:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T15:09:08+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_6.4.src",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.src",
"product_id": "git-lfs-0:2.13.3-3.el8_6.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6.4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"product_id": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6.4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"product_id": "git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6.4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6.4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6.4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"product_id": "git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6.4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:2.13.3-3.el8_6.4.s390x",
"product": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.s390x",
"product_id": "git-lfs-0:2.13.3-3.el8_6.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@2.13.3-3.el8_6.4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"product": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"product_id": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@2.13.3-3.el8_6.4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"product": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"product_id": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@2.13.3-3.el8_6.4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.src"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.aarch64"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.ppc64le"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.s390x"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.src"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.src"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T15:09:08+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9199"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.AUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.AUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.E4S:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.aarch64",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.ppc64le",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.s390x",
"AppStream-8.6.0.Z.E4S:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.src",
"AppStream-8.6.0.Z.TUS:git-lfs-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debuginfo-0:2.13.3-3.el8_6.4.x86_64",
"AppStream-8.6.0.Z.TUS:git-lfs-debugsource-0:2.13.3-3.el8_6.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9060
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9060",
"url": "https://access.redhat.com/errata/RHSA-2025:9060"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9060.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:20+00:00",
"generator": {
"date": "2025-10-08T15:56:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9060",
"initial_release_date": "2025-06-16T01:50:17+00:00",
"revision_history": [
{
"date": "2025-06-16T01:50:17+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:50:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-5.el8_10.src",
"product": {
"name": "git-lfs-0:3.4.1-5.el8_10.src",
"product_id": "git-lfs-0:3.4.1-5.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-5.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-5.el8_10.aarch64",
"product": {
"name": "git-lfs-0:3.4.1-5.el8_10.aarch64",
"product_id": "git-lfs-0:3.4.1-5.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-5.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"product_id": "git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-5.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"product_id": "git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-5.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-5.el8_10.ppc64le",
"product": {
"name": "git-lfs-0:3.4.1-5.el8_10.ppc64le",
"product_id": "git-lfs-0:3.4.1-5.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-5.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"product_id": "git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-5.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-5.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-5.el8_10.x86_64",
"product": {
"name": "git-lfs-0:3.4.1-5.el8_10.x86_64",
"product_id": "git-lfs-0:3.4.1-5.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-5.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64",
"product_id": "git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-5.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"product_id": "git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-5.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.4.1-5.el8_10.s390x",
"product": {
"name": "git-lfs-0:3.4.1-5.el8_10.s390x",
"product_id": "git-lfs-0:3.4.1-5.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.4.1-5.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"product": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"product_id": "git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.4.1-5.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"product": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"product_id": "git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.4.1-5.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.aarch64"
},
"product_reference": "git-lfs-0:3.4.1-5.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.ppc64le"
},
"product_reference": "git-lfs-0:3.4.1-5.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.s390x"
},
"product_reference": "git-lfs-0:3.4.1-5.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-5.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.src"
},
"product_reference": "git-lfs-0:3.4.1-5.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.4.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.x86_64"
},
"product_reference": "git-lfs-0:3.4.1-5.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.s390x"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:50:17+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9060"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.4.1-5.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.4.1-5.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9714
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9714",
"url": "https://access.redhat.com/errata/RHSA-2025:9714"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9714.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:37+00:00",
"generator": {
"date": "2025-10-08T15:56:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9714",
"initial_release_date": "2025-06-26T00:29:48+00:00",
"revision_history": [
{
"date": "2025-06-26T00:29:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T00:29:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-2.el8_6.src",
"product": {
"name": "weldr-client-0:35.5-2.el8_6.src",
"product_id": "weldr-client-0:35.5-2.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-2.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-2.el8_6.x86_64",
"product": {
"name": "weldr-client-0:35.5-2.el8_6.x86_64",
"product_id": "weldr-client-0:35.5-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"product_id": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"product_id": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-2.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-2.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-2.el8_6.aarch64",
"product": {
"name": "weldr-client-0:35.5-2.el8_6.aarch64",
"product_id": "weldr-client-0:35.5-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"product_id": "weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"product_id": "weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-2.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-2.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-2.el8_6.ppc64le",
"product": {
"name": "weldr-client-0:35.5-2.el8_6.ppc64le",
"product_id": "weldr-client-0:35.5-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"product_id": "weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-2.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-2.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.5-2.el8_6.s390x",
"product": {
"name": "weldr-client-0:35.5-2.el8_6.s390x",
"product_id": "weldr-client-0:35.5-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.5-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"product_id": "weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.5-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"product_id": "weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.5-2.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.5-2.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.src"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.aarch64"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.ppc64le"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.s390x"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.src"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.src"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T00:29:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9714"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.AUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.E4S:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.src",
"AppStream-8.6.0.Z.TUS:weldr-client-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debuginfo-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-debugsource-0:35.5-2.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:weldr-client-tests-debuginfo-0:35.5-2.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:11682
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.45 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.45. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11681\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate\nrelease channel. To check for available updates, use the OpenShift CLI (oc)\nor web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11682",
"url": "https://access.redhat.com/errata/RHSA-2025:11682"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11682.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.45 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:29+00:00",
"generator": {
"date": "2025-10-08T15:55:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:11682",
"initial_release_date": "2025-07-30T13:27:32+00:00",
"revision_history": [
{
"date": "2025-07-30T13:27:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-30T13:27:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.16.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"product": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"product_id": "kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.17.0-2.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product_id": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product_id": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.79.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_id": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_id": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-10.rhaos4.16.git6bda4d5.el8?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-427.79.1.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product_id": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-427.79.1.el9_4?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.aarch64"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.s390x"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.x86_64"
},
"product_reference": "bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64"
},
"product_reference": "cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.src"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64"
},
"product_reference": "kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.src"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "perf-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.aarch64"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.ppc64le"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.s390x"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.79.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
},
"product_reference": "rtla-0:5.14.0-427.79.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-30T13:27:32+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11682"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el8.x86_64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:bpftool-debuginfo-0:7.3.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-10.rhaos4.16.git6bda4d5.el9.x86_64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:kata-containers-0:3.17.0-2.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.src",
"9Base-RHOSE-4.16:kernel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-64k-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-64k-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-abi-stablelists-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-cross-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debug-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-aarch64-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-debuginfo-common-ppc64le-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-debuginfo-common-s390x-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-debuginfo-common-x86_64-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-doc-0:5.14.0-427.79.1.el9_4.noarch",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-headers-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-ipaclones-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debug-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debug-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-rt-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-devel-matched-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-kvm-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-core-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-extra-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-rt-modules-partner-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-selftests-internal-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-tools-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:kernel-tools-libs-devel-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-uki-virt-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:kernel-zfcpdump-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-devel-matched-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-core-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-extra-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-internal-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:kernel-zfcpdump-modules-partner-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:libperf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:python3-perf-debuginfo-0:5.14.0-427.79.1.el9_4.x86_64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.aarch64",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.ppc64le",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.s390x",
"9Base-RHOSE-4.16:rtla-0:5.14.0-427.79.1.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9715
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.4 Advanced Mission Critical Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "An image building service based on osbuild It is inspired by lorax-composer and exposes the same API. As such, it is a drop-in replacement.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9715",
"url": "https://access.redhat.com/errata/RHSA-2025:9715"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9715.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:37+00:00",
"generator": {
"date": "2025-10-08T15:56:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9715",
"initial_release_date": "2025-06-26T00:19:58+00:00",
"revision_history": [
{
"date": "2025-06-26T00:19:58+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T00:19:58+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:28.7-3.el8_4.src",
"product": {
"name": "osbuild-composer-0:28.7-3.el8_4.src",
"product_id": "osbuild-composer-0:28.7-3.el8_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@28.7-3.el8_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@28.7-3.el8_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@28.7-3.el8_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:28.7-3.el8_4.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.src"
},
"product_reference": "osbuild-composer-0:28.7-3.el8_4.src",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-core-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-worker-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.4)",
"product_id": "AppStream-8.4.0.Z.AUS:osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64",
"relates_to_product_reference": "AppStream-8.4.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.src",
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T00:19:58+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.src",
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9715"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.src",
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.src",
"AppStream-8.4.0.Z.AUS:osbuild-composer-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-core-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-debugsource-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-tests-debuginfo-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-0:28.7-3.el8_4.x86_64",
"AppStream-8.4.0.Z.AUS:osbuild-composer-worker-debuginfo-0:28.7-3.el8_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9986
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for Red Hat Ansible Automation Platform 2.5\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Ansible Automation Platform provides an enterprise framework for building, deploying and managing IT automation at scale. IT Managers can provide top-down guidelines on how automation is applied to individual teams, while automation developers retain the freedom to write tasks that leverage existing knowledge without the overhead. Ansible Automation Platform makes it possible for users across an organization to share, vet, and manage automation content by means of a simple, powerful, and agentless language.\n\nSecurity Fix(es):\n\n* automation-eda-controller: Template Injection via Git Branch and Refspec in EDA Projects (CVE-2025-49521)\n* automation-eda-controller: Authenticated Argument Injection in Git URL in EDA Project Creation (CVE-2025-49520)\n* automation-gateway-proxy: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n* automation-gateway-proxy-openssl30: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n* automation-gateway-proxy-openssl32: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n* receptor: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nUpdates and fixes included:\n\nAutomation Platform\n* Updated API error messaging to be more helpful in the event a user logs in as the admin user via legacy auth on one component, then tries to do so via the other component (AAP-47541)\n* Fixed an issue where API records could be missing or duplicated across pages (AAP-47504)\n* Refactored V1RootView.get() and improve reverse lookup logic (AAP-47366)\n* Refactored process_statuses() method to reduce its cognitive complexity (AAP-47341)\n* Improved accuracy of openapi API docs and schema (AAP-46639)\n* Reduced the cognitive complexity of method migrate_resource() in migrate_service_data.py from 56 to \u003c=15 (AAP-45822)\n* Reduced the cognitive complexity of the process_fields() method in serializers/preference.py file (AAP-45820)\n* Reduced the cognitive complexity of unique_fields_for_model() method to below 15 (AAP-45819)\n* Enable query filtering for fields user_ansible_id, team_ansible_id, and object_ansible_id on the role assignment API endpoints (AAP-45443)\n* The Survey form is displayed for a Worlflow visualizer Job template or Workflow Job template node with a survey enabled and no Prompt on Launch fields (AAP-47732)\n* Fixed a bug that was causing the UI to throw an error when launching a workflow job template with both \"Prompt on Launch\" and \"Survey\" enabled (AAP-47668)\n* The API feature flags used to hide references to Policy as Code in the UI have been removed. All Policy as Code fields appear for all users at all times (AAP-47006)\n* Fixed a bug that was causing the UI to throw an error when launching a workflow job template with both \"Prompt on Launch\" and \"Survey\" enabled (AAP-46813)\n* On the inventory source form, for a source type of \u0027VMware ESXi\u0027 the user will be able to select credentials of type \u0027VMware vCenter\u0027 (AAP-46784)\n* Fixed a bug when selecting the \u0027Comparison\u0027 field for Atrriibute trigger in the Authenticator Map form (AAP-46555)\n* Fixed a bug that was causing the UI to throw an error when launching a workflow job template with both \"Prompt on Launch\" and \"Survey\" enabled (AAP-45834)\n* added an extra validation to handle incorrect user input in the variables field, as the API doesn\u0027t return an error for it (AAP-42563)\n* Fixed a bug that was causing the UI to throw an error when launching a workflow job template with both \"Prompt on Launch\" and \"Survey\" enabled (AAP-42303)\n* The Hosts links in the Resource Counts section of the overview page were fixed to redirect to the Hosts page (AAP-42288)\n* Allows role assignments using object_ansible_id in the role_user_assignment module (AAP-48042)\n* Improved documentation and examples related to object_id and object_ansible_id parameters in role_user_assignment module (AAP-48041)\n* Allows object_id field in role_user_assignment module to accept a list of items (AAP-47979)\n* Fixed an example task in ansible.platform.token module (AAP-47976)\n* Specify correct aap_* parameters in ansible.platform.token module (AAP-47975)\n* Improved documentation and examples for authenticator and authenticator_map modules (AAP-45982)\n* Updated documentation examples for the ansible.platform.settings module with tested tasks examples (AAP-45954)\n* Added a new section in the collection README describing how to authenticate to AAP from the playbook (AAP-45578)\n* Ensures that modules in the ansible.platform collection accepts AAP_* variable for authentication (AAP-45363)\n* Fixed ansible.platform.user not adding users to organizations (AAP-45248)\n* Allows running ansible.platform collection modules in check_mode (AAP-45246)\n* Added missing option in the ansible.platform.user module to allow setting the is_platform_auditor flag on a user (AAP-45244)\n* automation-gateway has been updated to 2.5.20250702\n* automation-gateway-proxy has been updated to 2.5.10-2\n* automation-gateway-proxy-openssl30 has been updated to 2.6.6-2\n* automation-gateway-proxy-openssl32 has been updated to 2.6.6-2\n* python3.11-django-ansible-base has been updated to 2.5.20250702\n\nAutomation controller\n* Fixed database deadlock by means of \u0027awx_callback_receiver_worker\u0027 and \u0027awx_dispatcher_worker\u0027 while they attempted to update hosts \u0027last_job_id\u0027 and \u0027ansible_facts\u0027 in two separate commands (AAP-46038)\n* Fixed race condition where job templates with duplicate names in the same organization could be created (AAP-45968)\n* Fixed a bug where some credential types were not populated after upgrading. This adds a new migration to accomplish this (AAP-44233)\n* Updated controller to reduce the number of large amount of jobs queued stuck in waiting status (AAP-44143)\n* receptor: Handle EOF correctly when pod is ready (AAP-46484)\n* receptor: removed connections that have cancelled context (AAP-47996)\n* automation-controller has been updated to 4.6.16\n* receptor has been updated to 1.5.7\n\nAutomation hub\n* Any user can search and filter using \"ai\" keywords to find AI related collections (AAP-43138)\n* automation-hub has been updated to 4.10.5\n* python3.11-galaxy-importer has been updated to 0.4.31\n* python3.11-galaxy-ng has been updated to 4.10.5\n* python3.11-pulp-ansible has been updated to 0.25.1\n* python3.11-pulpcore has been updated to 3.49.42\n\nEvent-Driven Ansible\n* Fixed an issue where the activation hangs when gather_facts is set to true in a rulebook, gather_facts is available only when running ansible-rulebook as a CLI (AAP-47846)\n* Fixed a bug where DE images that use an SHA digest in the URI would fail to pull (AAP-47725)\n* API REST now supports the edition of the url of the project (AAP-47459)\n* Added validations to URL, branch/tag/commit, and refspec fields when create or update a project (AAP-47227)\n* Project resync is now triggered automatically when url/branch/scm_refspec is modified (AAP-46254)\n* Relevant settings and versions are emitted in logs when the worker starts (AAP-40984)\n* ansible-rulebook has been updated to 1.1.7\n* automation-eda-controller has been updated to 1.1.11\n* python3.11-websockets has been updated to 15.0\n\nContainer-based Ansible Automation Platform\n* Fixed an issue with the Redis socket mount point permissions (AAP-48230)\n* Fixed TLS Certificate Authority (CA) certificate for Receptor mesh configuration when providing TLS certificates not signed by the internal CA (AAP-48065)\n* Fixed missing user parameter for the sos report command on the log_gathering playbook (AAP-47718)\n* Validate that nodes are configured with at least 16G of RAM (AAP-47542)\n* Fixed jquery version in the redirect page (AAP-47074)\n* containerized installer setup has been updated to 2.5-16\n\nRPM-based Ansible Automation Platform\n* Fixed issue where redis-platform would not restart on restore (AAP-47689)\n* Old service nodes are now removed from gateway when the installer runs with a new host or new host names (AAP-47651)\n* Fixed an issue where restore was failing when a non-default port was used for AAP managed database (AAP-47639)\n* Fixed an issue where some pages didn\u0027t render properly when non-default umask was being used (AAP-47377)\n* Fixed issue where EDA script was not starting nginx on restart (AAP-46511)\n* Credentials associated to decision environments will now be updated with the site information defined in the source inventory during restore (AAP-46271)\n* Receptor certificate tasks will no longer require switching to receptor user (AAP-46189)\n* Fixed issue where the firewall was not opening event stream ports (AAP-45684)\n* ansible-automation-platform-installer and installer setup have been updated to 2.5-15\n\nAdditional changes:\n* ansible-creator has been updated to 25.5.0\n* ansible-dev-environment has been updated to 25.5.0\n* ansible-dev-tools has been updated to 25.5.2\n* ansible-lint has been updated to 25.5.0\n* ansible-navigator has been updated to 25.5.0\n* molecule has been updated to 25.5.0\n* python3.11-ansible-compat has been updated to 25.5.0\n* python3.11-dispatcherd has been added\n* python3.11-dynaconf has been updated to 3.2.11\n* python3.11-psycopg has been updated to 3.2.7\n* python3.11-pytest-ansible has been updated to 25.5.0\n* python3.11-tox-ansible has been updated to 25.5.0",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9986",
"url": "https://access.redhat.com/errata/RHSA-2025:9986"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2370812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370812"
},
{
"category": "external",
"summary": "2370817",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370817"
},
{
"category": "external",
"summary": "AAP-42288",
"url": "https://issues.redhat.com/browse/AAP-42288"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9986.json"
}
],
"title": "Red Hat Security Advisory: Red Hat Ansible Automation Platform 2.5 Product Security and Bug Fix Update",
"tracking": {
"current_release_date": "2025-10-08T15:56:39+00:00",
"generator": {
"date": "2025-10-08T15:56:39+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9986",
"initial_release_date": "2025-06-30T21:23:51+00:00",
"revision_history": [
{
"date": "2025-06-30T21:23:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-30T21:23:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:39+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform:2.5::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform:2.5::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_developer:2.5::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product": {
"name": "Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ansible_automation_platform_inside:2.5::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Ansible Automation Platform"
},
{
"branches": [
{
"category": "product_version",
"name": "ansible-navigator-0:25.5.0-1.el8ap.src",
"product": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.src",
"product_id": "ansible-navigator-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-navigator@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "molecule-0:25.5.0-1.el8ap.src",
"product": {
"name": "molecule-0:25.5.0-1.el8ap.src",
"product_id": "molecule-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/molecule@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"product": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"product_id": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-tox-ansible@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"product": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"product_id": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pytest-ansible@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.src",
"product": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.src",
"product_id": "ansible-dev-tools-0:25.5.2-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools@25.5.2-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-lint-0:25.5.0-1.el8ap.src",
"product": {
"name": "ansible-lint-0:25.5.0-1.el8ap.src",
"product_id": "ansible-lint-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-lint@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-creator-0:25.5.0-1.el8ap.src",
"product": {
"name": "ansible-creator-0:25.5.0-1.el8ap.src",
"product_id": "ansible-creator-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-creator@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.src",
"product": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.src",
"product_id": "ansible-dev-environment-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-environment@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"product": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"product_id": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-ansible-compat@25.5.0-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"product": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"product_id": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-importer@0.4.31-2.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"product": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"product_id": "automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy@2.5.10-2.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"product": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"product_id": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd@2025.5.19-2.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"product": {
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"product_id": "python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulpcore@3.49.42-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"product": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"product_id": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulp-ansible@0.25.1-1.el8ap?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el8ap.src",
"product": {
"name": "python3.11-websockets-0:15.0-2.el8ap.src",
"product_id": "python3.11-websockets-0:15.0-2.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"product": {
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"product_id": "python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dynaconf@3.2.11-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.src",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.src",
"product_id": "python3.11-psycopg-0:3.2.7-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-hub-0:4.10.5-1.el8ap.src",
"product": {
"name": "automation-hub-0:4.10.5-1.el8ap.src",
"product_id": "automation-hub-0:4.10.5-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-hub@4.10.5-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-0:1.1.11-1.el8ap.src",
"product": {
"name": "automation-eda-controller-0:1.1.11-1.el8ap.src",
"product_id": "automation-eda-controller-0:1.1.11-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller@1.1.11-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-rulebook-0:1.1.7-1.el8ap.src",
"product": {
"name": "ansible-rulebook-0:1.1.7-1.el8ap.src",
"product_id": "ansible-rulebook-0:1.1.7-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-rulebook@1.1.7-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"product": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"product_id": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-ng@4.10.5-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"product": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"product_id": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base@2.5.20250702-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-0:2.5.20250702-1.el8ap.src",
"product": {
"name": "automation-gateway-0:2.5.20250702-1.el8ap.src",
"product_id": "automation-gateway-0:2.5.20250702-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway@2.5.20250702-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el8ap.src",
"product": {
"name": "receptor-0:1.5.7-2.el8ap.src",
"product_id": "receptor-0:1.5.7-2.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el8ap.src",
"product": {
"name": "automation-controller-0:4.6.16-1.el8ap.src",
"product_id": "automation-controller-0:4.6.16-1.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"product": {
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"product_id": "ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.5-15.el8ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.src",
"product": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.src",
"product_id": "ansible-dev-environment-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-environment@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"product": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"product_id": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-tox-ansible@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-lint-0:25.5.0-1.el9ap.src",
"product": {
"name": "ansible-lint-0:25.5.0-1.el9ap.src",
"product_id": "ansible-lint-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-lint@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.src",
"product": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.src",
"product_id": "ansible-dev-tools-0:25.5.2-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools@25.5.2-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "molecule-0:25.5.0-1.el9ap.src",
"product": {
"name": "molecule-0:25.5.0-1.el9ap.src",
"product_id": "molecule-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/molecule@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"product": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"product_id": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pytest-ansible@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"product": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"product_id": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-ansible-compat@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-creator-0:25.5.0-1.el9ap.src",
"product": {
"name": "ansible-creator-0:25.5.0-1.el9ap.src",
"product_id": "ansible-creator-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-creator@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"product": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"product_id": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-importer@0.4.31-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"product": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"product_id": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32@2.6.6-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"product": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"product_id": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30@2.6.6-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-navigator-0:25.5.0-1.el9ap.src",
"product": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.src",
"product_id": "ansible-navigator-0:25.5.0-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-navigator@25.5.0-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"product": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"product_id": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd@2025.5.19-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"product": {
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"product_id": "python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulpcore@3.49.42-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"product": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"product_id": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulp-ansible@0.25.1-1.el9ap?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el9ap.src",
"product": {
"name": "python3.11-websockets-0:15.0-2.el9ap.src",
"product_id": "python3.11-websockets-0:15.0-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"product": {
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"product_id": "python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dynaconf@3.2.11-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.src",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.src",
"product_id": "python3.11-psycopg-0:3.2.7-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-0:1.1.11-1.el9ap.src",
"product": {
"name": "automation-eda-controller-0:1.1.11-1.el9ap.src",
"product_id": "automation-eda-controller-0:1.1.11-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller@1.1.11-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-rulebook-0:1.1.7-1.el9ap.src",
"product": {
"name": "ansible-rulebook-0:1.1.7-1.el9ap.src",
"product_id": "ansible-rulebook-0:1.1.7-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-rulebook@1.1.7-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-hub-0:4.10.5-1.el9ap.src",
"product": {
"name": "automation-hub-0:4.10.5-1.el9ap.src",
"product_id": "automation-hub-0:4.10.5-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-hub@4.10.5-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"product": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"product_id": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-ng@4.10.5-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"product": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"product_id": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base@2.5.20250702-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-0:2.5.20250702-1.el9ap.src",
"product": {
"name": "automation-gateway-0:2.5.20250702-1.el9ap.src",
"product_id": "automation-gateway-0:2.5.20250702-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway@2.5.20250702-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el9ap.src",
"product": {
"name": "automation-controller-0:4.6.16-1.el9ap.src",
"product_id": "automation-controller-0:4.6.16-1.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el9ap.src",
"product": {
"name": "receptor-0:1.5.7-2.el9ap.src",
"product_id": "receptor-0:1.5.7-2.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el9ap?arch=src"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"product": {
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"product_id": "ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.5-15.el9ap?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"product_id": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-navigator@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "molecule-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "molecule-0:25.5.0-1.el8ap.noarch",
"product_id": "molecule-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/molecule@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"product_id": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-tox-ansible@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"product_id": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pytest-ansible@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"product": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"product_id": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools%2Bserver@25.5.2-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"product": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"product_id": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools@25.5.2-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"product_id": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-lint@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-creator-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "ansible-creator-0:25.5.0-1.el8ap.noarch",
"product_id": "ansible-creator-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-creator@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"product_id": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-environment@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"product": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"product_id": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-ansible-compat@25.5.0-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"product": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"product_id": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-importer@0.4.31-2.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"product": {
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"product_id": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd%2Bpg_notify@2025.5.19-2.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"product": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"product_id": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd@2025.5.19-2.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"product": {
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"product_id": "python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulpcore@3.49.42-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"product": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"product_id": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulp-ansible@0.25.1-1.el8ap?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"product": {
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"product_id": "python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dynaconf@3.2.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-hub-0:4.10.5-1.el8ap.noarch",
"product": {
"name": "automation-hub-0:4.10.5-1.el8ap.noarch",
"product_id": "automation-hub-0:4.10.5-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-hub@4.10.5-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"product": {
"name": "automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"product_id": "automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller@1.1.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"product": {
"name": "automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"product_id": "automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-base@1.1.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"product": {
"name": "automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"product_id": "automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-base-services@1.1.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"product": {
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"product_id": "automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-event-stream-services@1.1.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"product": {
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"product_id": "automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-worker-services@1.1.11-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"product": {
"name": "ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"product_id": "ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-rulebook@1.1.7-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"product": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"product_id": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-ng@4.10.5-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bactivitystream@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bapi_documentation@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bauthentication@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bchannel_auth@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bfeature_flags@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bjwt_consumer@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Boauth2_provider@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Brbac@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bredis_client@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Brest_filters@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"product_id": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"product_id": "automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"product_id": "automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-config@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"product": {
"name": "automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"product_id": "automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-server@2.5.20250702-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "receptorctl-0:1.5.7-2.el8ap.noarch",
"product": {
"name": "receptorctl-0:1.5.7-2.el8ap.noarch",
"product_id": "receptorctl-0:1.5.7-2.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptorctl@1.5.7-2.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"product": {
"name": "automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"product_id": "automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-cli@4.6.16-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-server-0:4.6.16-1.el8ap.noarch",
"product": {
"name": "automation-controller-server-0:4.6.16-1.el8ap.noarch",
"product_id": "automation-controller-server-0:4.6.16-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-server@4.6.16-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"product": {
"name": "automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"product_id": "automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-ui@4.6.16-1.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"product": {
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"product_id": "ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.5-15.el8ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"product_id": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-environment@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"product_id": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-tox-ansible@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"product_id": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-lint@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"product": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"product_id": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools%2Bserver@25.5.2-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"product": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"product_id": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-dev-tools@25.5.2-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "molecule-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "molecule-0:25.5.0-1.el9ap.noarch",
"product_id": "molecule-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/molecule@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"product_id": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pytest-ansible@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"product_id": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-ansible-compat@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-creator-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "ansible-creator-0:25.5.0-1.el9ap.noarch",
"product_id": "ansible-creator-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-creator@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"product": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"product_id": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-importer@0.4.31-2.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"product": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"product_id": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-navigator@25.5.0-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"product": {
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"product_id": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd%2Bpg_notify@2025.5.19-2.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"product": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"product_id": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dispatcherd@2025.5.19-2.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"product": {
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"product_id": "python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulpcore@3.49.42-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"product": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"product_id": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-pulp-ansible@0.25.1-1.el9ap?arch=noarch\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"product": {
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"product_id": "python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-dynaconf@3.2.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"product": {
"name": "automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"product_id": "automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller@1.1.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"product": {
"name": "automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"product_id": "automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-base@1.1.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"product": {
"name": "automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"product_id": "automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-base-services@1.1.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"product": {
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"product_id": "automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-event-stream-services@1.1.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"product": {
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"product_id": "automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-eda-controller-worker-services@1.1.11-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"product": {
"name": "ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"product_id": "ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-rulebook@1.1.7-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-hub-0:4.10.5-1.el9ap.noarch",
"product": {
"name": "automation-hub-0:4.10.5-1.el9ap.noarch",
"product_id": "automation-hub-0:4.10.5-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-hub@4.10.5-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"product": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"product_id": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-galaxy-ng@4.10.5-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bactivitystream@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bapi_documentation@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bauthentication@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bchannel_auth@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bfeature_flags@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bjwt_consumer@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Boauth2_provider@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Brbac@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Bredis_client@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base%2Brest_filters@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"product_id": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-django-ansible-base@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"product_id": "automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"product_id": "automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-config@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"product": {
"name": "automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"product_id": "automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-server@2.5.20250702-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"product": {
"name": "automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"product_id": "automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-cli@4.6.16-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-server-0:4.6.16-1.el9ap.noarch",
"product": {
"name": "automation-controller-server-0:4.6.16-1.el9ap.noarch",
"product_id": "automation-controller-server-0:4.6.16-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-server@4.6.16-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"product": {
"name": "automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"product_id": "automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-ui@4.6.16-1.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "receptorctl-0:1.5.7-2.el9ap.noarch",
"product": {
"name": "receptorctl-0:1.5.7-2.el9ap.noarch",
"product_id": "receptorctl-0:1.5.7-2.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptorctl@1.5.7-2.el9ap?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"product": {
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"product_id": "ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ansible-automation-platform-installer@2.5-15.el9ap?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"product": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"product_id": "automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy@2.5.10-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"product": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"product_id": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server@2.5.10-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"product": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"product_id": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-debugsource@2.5.10-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"product": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"product_id": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server-debuginfo@2.5.10-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el8ap.x86_64",
"product": {
"name": "python3.11-websockets-0:15.0-2.el8ap.x86_64",
"product_id": "python3.11-websockets-0:15.0-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"product_id": "python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el8ap.x86_64",
"product": {
"name": "receptor-0:1.5.7-2.el8ap.x86_64",
"product_id": "receptor-0:1.5.7-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"product_id": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"product_id": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el8ap.x86_64",
"product": {
"name": "automation-controller-0:4.6.16-1.el8ap.x86_64",
"product_id": "automation-controller-0:4.6.16-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el8ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-debugsource@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server-debuginfo@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-debugsource@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product_id": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server-debuginfo@2.6.6-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el9ap.x86_64",
"product": {
"name": "python3.11-websockets-0:15.0-2.el9ap.x86_64",
"product_id": "python3.11-websockets-0:15.0-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"product_id": "python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el9ap.x86_64",
"product": {
"name": "automation-controller-0:4.6.16-1.el9ap.x86_64",
"product_id": "automation-controller-0:4.6.16-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el9ap.x86_64",
"product": {
"name": "receptor-0:1.5.7-2.el9ap.x86_64",
"product_id": "receptor-0:1.5.7-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"product_id": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el9ap?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"product_id": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el9ap?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"product_id": "automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy@2.5.10-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"product_id": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server@2.5.10-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"product_id": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-debugsource@2.5.10-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"product_id": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server-debuginfo@2.5.10-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"product": {
"name": "python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"product_id": "python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"product_id": "python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el8ap.ppc64le",
"product": {
"name": "receptor-0:1.5.7-2.el8ap.ppc64le",
"product_id": "receptor-0:1.5.7-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"product_id": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"product_id": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el8ap.ppc64le",
"product": {
"name": "automation-controller-0:4.6.16-1.el8ap.ppc64le",
"product_id": "automation-controller-0:4.6.16-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el8ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-debugsource@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server-debuginfo@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-debugsource@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product_id": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server-debuginfo@2.6.6-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"product": {
"name": "python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"product_id": "python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"product_id": "python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el9ap.ppc64le",
"product": {
"name": "automation-controller-0:4.6.16-1.el9ap.ppc64le",
"product_id": "automation-controller-0:4.6.16-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el9ap.ppc64le",
"product": {
"name": "receptor-0:1.5.7-2.el9ap.ppc64le",
"product_id": "receptor-0:1.5.7-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"product_id": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el9ap?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"product_id": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el9ap?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"product": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"product_id": "automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy@2.5.10-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"product": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"product_id": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server@2.5.10-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"product": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"product_id": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-debugsource@2.5.10-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"product": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"product_id": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server-debuginfo@2.5.10-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el8ap.s390x",
"product": {
"name": "python3.11-websockets-0:15.0-2.el8ap.s390x",
"product_id": "python3.11-websockets-0:15.0-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"product_id": "python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el8ap.s390x",
"product": {
"name": "receptor-0:1.5.7-2.el8ap.s390x",
"product_id": "receptor-0:1.5.7-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"product_id": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"product_id": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el8ap.s390x",
"product": {
"name": "automation-controller-0:4.6.16-1.el8ap.s390x",
"product_id": "automation-controller-0:4.6.16-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el8ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-debugsource@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server-debuginfo@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-debugsource@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product_id": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server-debuginfo@2.6.6-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el9ap.s390x",
"product": {
"name": "python3.11-websockets-0:15.0-2.el9ap.s390x",
"product_id": "python3.11-websockets-0:15.0-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"product_id": "python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el9ap.s390x",
"product": {
"name": "automation-controller-0:4.6.16-1.el9ap.s390x",
"product_id": "automation-controller-0:4.6.16-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el9ap.s390x",
"product": {
"name": "receptor-0:1.5.7-2.el9ap.s390x",
"product_id": "receptor-0:1.5.7-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"product_id": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el9ap?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"product_id": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el9ap?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"product": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"product_id": "automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy@2.5.10-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"product": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"product_id": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server@2.5.10-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"product": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"product_id": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-debugsource@2.5.10-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"product": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"product_id": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-server-debuginfo@2.5.10-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el8ap.aarch64",
"product": {
"name": "python3.11-websockets-0:15.0-2.el8ap.aarch64",
"product_id": "python3.11-websockets-0:15.0-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"product_id": "python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el8ap.aarch64",
"product": {
"name": "receptor-0:1.5.7-2.el8ap.aarch64",
"product_id": "receptor-0:1.5.7-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"product_id": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"product_id": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el8ap.aarch64",
"product": {
"name": "automation-controller-0:4.6.16-1.el8ap.aarch64",
"product_id": "automation-controller-0:4.6.16-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el8ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-debugsource@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl32-server-debuginfo@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-debugsource@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product_id": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-gateway-proxy-openssl30-server-debuginfo@2.6.6-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-0:15.0-2.el9ap.aarch64",
"product": {
"name": "python3.11-websockets-0:15.0-2.el9ap.aarch64",
"product_id": "python3.11-websockets-0:15.0-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets@15.0-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"product": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"product_id": "python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debugsource@15.0-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"product": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"product_id": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-websockets-debuginfo@15.0-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"product": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"product_id": "python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg%2Bc@3.2.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"product": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"product_id": "python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg@3.2.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"product": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"product_id": "python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c@3.2.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"product": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"product_id": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-debugsource@3.2.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"product": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"product_id": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3.11-psycopg-c-debuginfo@3.2.7-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-0:4.6.16-1.el9ap.aarch64",
"product": {
"name": "automation-controller-0:4.6.16-1.el9ap.aarch64",
"product_id": "automation-controller-0:4.6.16-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller@4.6.16-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"product": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"product_id": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/automation-controller-venv-tower@4.6.16-1.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-0:1.5.7-2.el9ap.aarch64",
"product": {
"name": "receptor-0:1.5.7-2.el9ap.aarch64",
"product_id": "receptor-0:1.5.7-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor@1.5.7-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"product": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"product_id": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debugsource@1.5.7-2.el9ap?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"product": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"product_id": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/receptor-debuginfo@1.5.7-2.el9ap?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-creator-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-creator-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch"
},
"product_reference": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-server-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "molecule-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src"
},
"product_reference": "molecule-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch"
},
"product_reference": "ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.5-15.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src"
},
"product_reference": "ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-creator-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-creator-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch"
},
"product_reference": "ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-rulebook-0:1.1.7-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch"
},
"product_reference": "ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-rulebook-0:1.1.7-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src"
},
"product_reference": "ansible-rulebook-0:1.1.7-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64"
},
"product_reference": "automation-controller-0:4.6.16-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-server-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.6.16-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-0:1.1.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch"
},
"product_reference": "automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-0:1.1.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src"
},
"product_reference": "automation-eda-controller-0:1.1.11-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-base-0:1.1.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch"
},
"product_reference": "automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch"
},
"product_reference": "automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch"
},
"product_reference": "automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch"
},
"product_reference": "automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-0:2.5.20250702-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src"
},
"product_reference": "automation-gateway-0:2.5.20250702-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-config-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64"
},
"product_reference": "automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x"
},
"product_reference": "automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src"
},
"product_reference": "automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64"
},
"product_reference": "automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64"
},
"product_reference": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x"
},
"product_reference": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64"
},
"product_reference": "automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64"
},
"product_reference": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x"
},
"product_reference": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64"
},
"product_reference": "automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64"
},
"product_reference": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x"
},
"product_reference": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64"
},
"product_reference": "automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-server-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-hub-0:4.10.5-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch"
},
"product_reference": "automation-hub-0:4.10.5-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-hub-0:4.10.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src"
},
"product_reference": "automation-hub-0:4.10.5-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "molecule-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src"
},
"product_reference": "molecule-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch"
},
"product_reference": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch"
},
"product_reference": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src"
},
"product_reference": "python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch"
},
"product_reference": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src"
},
"product_reference": "python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch"
},
"product_reference": "python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dynaconf-0:3.2.11-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src"
},
"product_reference": "python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch"
},
"product_reference": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src"
},
"product_reference": "python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch"
},
"product_reference": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src"
},
"product_reference": "python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch"
},
"product_reference": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src"
},
"product_reference": "python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch"
},
"product_reference": "python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulpcore-0:3.49.42-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src"
},
"product_reference": "python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64"
},
"product_reference": "python3.11-websockets-0:15.0-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le"
},
"product_reference": "python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x"
},
"product_reference": "python3.11-websockets-0:15.0-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src"
},
"product_reference": "python3.11-websockets-0:15.0-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64"
},
"product_reference": "python3.11-websockets-0:15.0-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.src",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el8ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 8",
"product_id": "8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el8ap.noarch",
"relates_to_product_reference": "8Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-creator-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-creator-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch"
},
"product_reference": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-server-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "molecule-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src"
},
"product_reference": "molecule-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Developer-1.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5-Inside-1.3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch"
},
"product_reference": "ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-automation-platform-installer-0:2.5-15.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src"
},
"product_reference": "ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-creator-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-creator-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-creator-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-environment-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-dev-environment-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch"
},
"product_reference": "ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-dev-tools-0:25.5.2-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src"
},
"product_reference": "ansible-dev-tools-0:25.5.2-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-lint-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-lint-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-navigator-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src"
},
"product_reference": "ansible-navigator-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-rulebook-0:1.1.7-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch"
},
"product_reference": "ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ansible-rulebook-0:1.1.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src"
},
"product_reference": "ansible-rulebook-0:1.1.7-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-0:4.6.16-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64"
},
"product_reference": "automation-controller-0:4.6.16-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-cli-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-server-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-server-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-ui-0:4.6.16-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch"
},
"product_reference": "automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64"
},
"product_reference": "automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-0:1.1.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch"
},
"product_reference": "automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-0:1.1.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src"
},
"product_reference": "automation-eda-controller-0:1.1.11-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-base-0:1.1.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch"
},
"product_reference": "automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch"
},
"product_reference": "automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch"
},
"product_reference": "automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch"
},
"product_reference": "automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-0:2.5.20250702-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src"
},
"product_reference": "automation-gateway-0:2.5.20250702-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-config-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src"
},
"product_reference": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src"
},
"product_reference": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64"
},
"product_reference": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le"
},
"product_reference": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x"
},
"product_reference": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64"
},
"product_reference": "automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-gateway-server-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-hub-0:4.10.5-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch"
},
"product_reference": "automation-hub-0:4.10.5-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "automation-hub-0:4.10.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src"
},
"product_reference": "automation-hub-0:4.10.5-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "molecule-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "molecule-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src"
},
"product_reference": "molecule-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch"
},
"product_reference": "python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch"
},
"product_reference": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src"
},
"product_reference": "python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch"
},
"product_reference": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src"
},
"product_reference": "python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch"
},
"product_reference": "python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-dynaconf-0:3.2.11-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src"
},
"product_reference": "python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch"
},
"product_reference": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src"
},
"product_reference": "python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch"
},
"product_reference": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src"
},
"product_reference": "python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64"
},
"product_reference": "python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-0:3.2.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64"
},
"product_reference": "python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64"
},
"product_reference": "python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64"
},
"product_reference": "python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64"
},
"product_reference": "python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch"
},
"product_reference": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src"
},
"product_reference": "python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch"
},
"product_reference": "python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pulpcore-0:3.49.42-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src"
},
"product_reference": "python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src"
},
"product_reference": "python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64"
},
"product_reference": "python3.11-websockets-0:15.0-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le"
},
"product_reference": "python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x"
},
"product_reference": "python3.11-websockets-0:15.0-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src"
},
"product_reference": "python3.11-websockets-0:15.0-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-0:15.0-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64"
},
"product_reference": "python3.11-websockets-0:15.0-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64"
},
"product_reference": "python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64"
},
"product_reference": "python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.src as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.src",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.s390x as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64 as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64"
},
"product_reference": "receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "receptorctl-0:1.5.7-2.el9ap.noarch as a component of Red Hat Ansible Automation Platform 2.5 for RHEL 9",
"product_id": "9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
},
"product_reference": "receptorctl-0:1.5.7-2.el9ap.noarch",
"relates_to_product_reference": "9Base-Ansible-Automation-Platform-2.5"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
],
"known_not_affected": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-30T21:23:51+00:00",
"details": "Red Hat Ansible Automation Platform",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9986"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-49520",
"cwe": {
"id": "CWE-88",
"name": "Improper Neutralization of Argument Delimiters in a Command (\u0027Argument Injection\u0027)"
},
"discovery_date": "2025-06-06T15:04:28.551000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370812"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Ansible Automation Platform\u2019s EDA component where user-supplied Git URLs are passed unsanitized to the git ls-remote command. This vulnerability allows an authenticated attacker to inject arguments and execute arbitrary commands on the EDA worker. In Kubernetes/OpenShift environments, this can lead to service account token theft and cluster access.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "event-driven-ansible: Authenticated Argument Injection in Git URL in EDA Project Creation",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has assessed the severity of this vulnerability as Important. Although authentication is required, the flaw allows remote code execution and token theft within containerized environments like OpenShift. The vulnerability stems from a lack of input validation on user-supplied Git URLs passed to git commands.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch"
],
"known_not_affected": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49520"
},
{
"category": "external",
"summary": "RHBZ#2370812",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370812"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49520"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49520",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49520"
}
],
"release_date": "2025-06-30T20:43:13.185000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-30T21:23:51+00:00",
"details": "Red Hat Ansible Automation Platform",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9986"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "event-driven-ansible: Authenticated Argument Injection in Git URL in EDA Project Creation"
},
{
"cve": "CVE-2025-49521",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-06-06T15:34:03.986000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370817"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the EDA component of the Ansible Automation Platform, where user-supplied Git branch or refspec values are evaluated as Jinja2 templates. This vulnerability allows authenticated users to inject expressions that execute commands or access sensitive files on the EDA worker. In OpenShift, it can lead to service account token theft.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "event-driven-ansible: Template Injection via Git Branch and Refspec in EDA Projects",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "The Red Hat Product Security team has assessed this vulnerability as Important as the flaw enables template injection via unsanitized user input into Jinja2 templates used during project setup. Successful exploitation allows command execution and sensitive data exposure on the EDA worker, including Kubernetes service tokens in containerized environments.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch"
],
"known_not_affected": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49521"
},
{
"category": "external",
"summary": "RHBZ#2370817",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370817"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49521",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49521"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49521",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49521"
}
],
"release_date": "2025-06-30T20:43:47.367000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-30T21:23:51+00:00",
"details": "Red Hat Ansible Automation Platform",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9986"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options don\u0027t meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.8,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-debugsource-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-server-debuginfo-0:2.5.10-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.noarch",
"8Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.src",
"8Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.aarch64",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.ppc64le",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.s390x",
"8Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el8ap.x86_64",
"8Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el8ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Developer-1.2:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5-Inside-1.3:receptorctl-0:1.5.7-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-automation-platform-installer-0:2.5-15.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-creator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-environment-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools+server-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-dev-tools-0:25.5.2-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-lint-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-navigator-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:ansible-rulebook-0:1.1.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-cli-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-server-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-ui-0:4.6.16-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-controller-venv-tower-0:4.6.16-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-0:1.1.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-base-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-event-stream-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-eda-controller-worker-services-0:1.1.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-config-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl30-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-debugsource-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-proxy-openssl32-server-debuginfo-0:2.6.6-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:automation-gateway-server-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:automation-hub-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:molecule-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-ansible-compat-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd+pg_notify-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dispatcherd-0:2025.5.19-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+activitystream-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+api_documentation-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+authentication-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+channel_auth-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+feature_flags-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+jwt_consumer-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+oauth2_provider-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rbac-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+redis_client-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base+rest_filters-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-django-ansible-base-0:2.5.20250702-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-dynaconf-0:3.2.11-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-importer-0:0.4.31-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-galaxy-ng-0:4.10.5-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg+c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-c-debuginfo-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-psycopg-debugsource-0:3.2.7-1.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulp-ansible-1:0.25.1-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pulpcore-0:3.49.42-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-pytest-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.noarch",
"9Base-Ansible-Automation-Platform-2.5:python3.11-tox-ansible-0:25.5.0-1.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debuginfo-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:python3.11-websockets-debugsource-0:15.0-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.src",
"9Base-Ansible-Automation-Platform-2.5:receptor-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debuginfo-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.aarch64",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.ppc64le",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.s390x",
"9Base-Ansible-Automation-Platform-2.5:receptor-debugsource-0:1.5.7-2.el9ap.x86_64",
"9Base-Ansible-Automation-Platform-2.5:receptorctl-0:1.5.7-2.el9ap.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "event-driven-ansible: Template Injection via Git Branch and Refspec in EDA Projects"
}
]
}
rhsa-2025:10291
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.3 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.19.3. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHBA-2025:10290\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10291",
"url": "https://access.redhat.com/errata/RHSA-2025:10291"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10291.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.3 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:13+00:00",
"generator": {
"date": "2025-10-08T15:55:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10291",
"initial_release_date": "2025-07-08T23:17:01+00:00",
"revision_history": [
{
"date": "2025-07-08T23:17:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-08T23:17:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"product": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"product_id": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"product": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"product_id": "kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.13.0-2.rhaos4.20.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.25.1.el9_6.src",
"product": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.src",
"product_id": "kernel-0:5.14.0-570.25.1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.25.1.el9_6?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"product_id": "openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.19.0-202507010638.p0.g106d040.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_id": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"product": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"product_id": "kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.13.0-2.rhaos4.20.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "rtla-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.25.1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202507010638.p0.g106d040.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_id": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"product": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"product_id": "kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.13.0-2.rhaos4.20.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-64k-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.25.1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202507010638.p0.g106d040.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_id": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"product": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"product_id": "kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.13.0-2.rhaos4.20.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.25.1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202507010638.p0.g106d040.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_id": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_id": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.32.6-2.rhaos4.19.git8e1af22.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"product": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"product_id": "kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kata-containers@3.13.0-2.rhaos4.20.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "perf-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "perf-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "rtla-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-570.25.1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.19.0-202507010638.p0.g106d040.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.19.0-202506301438.p0.g298429b.assembly.stream.el9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-570.25.1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"product_id": "kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-570.25.1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64"
},
"product_reference": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le"
},
"product_reference": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x"
},
"product_reference": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src"
},
"product_reference": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64"
},
"product_reference": "cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64"
},
"product_reference": "kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le"
},
"product_reference": "kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x"
},
"product_reference": "kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.src"
},
"product_reference": "kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64"
},
"product_reference": "kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.src"
},
"product_reference": "kernel-0:5.14.0-570.25.1.el9_6.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-570.25.1.el9_6.noarch as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.25.1.el9_6.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "perf-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "perf-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "perf-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.aarch64"
},
"product_reference": "rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.ppc64le"
},
"product_reference": "rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.s390x"
},
"product_reference": "rtla-0:5.14.0-570.25.1.el9_6.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-570.25.1.el9_6.x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.x86_64"
},
"product_reference": "rtla-0:5.14.0-570.25.1.el9_6.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-08T23:17:01+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/",
"product_ids": [
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10291"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.s390x",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.src",
"8Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.src",
"9Base-RHOSE-4.19:cri-o-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debuginfo-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.aarch64",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.ppc64le",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.s390x",
"9Base-RHOSE-4.19:cri-o-debugsource-0:1.32.6-2.rhaos4.19.git8e1af22.el9.x86_64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.aarch64",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.ppc64le",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.s390x",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.src",
"9Base-RHOSE-4.19:kata-containers-0:3.13.0-2.rhaos4.20.el9.x86_64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.src",
"9Base-RHOSE-4.19:kernel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-64k-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-64k-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-abi-stablelists-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-cross-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debug-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-aarch64-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-debuginfo-common-ppc64le-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-debuginfo-common-s390x-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-debuginfo-common-x86_64-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-doc-0:5.14.0-570.25.1.el9_6.noarch",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-headers-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-ipaclones-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-64k-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-64k-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debug-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debug-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-rt-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-devel-matched-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-kvm-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-core-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-extra-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-rt-modules-partner-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-selftests-internal-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-tools-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:kernel-tools-libs-devel-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-uki-virt-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:kernel-zfcpdump-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-devel-matched-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-core-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-extra-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-internal-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:kernel-zfcpdump-modules-partner-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:libperf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:openshift-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.src",
"9Base-RHOSE-4.19:openshift-clients-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-clients-redistributable-0:4.19.0-202506301438.p0.g298429b.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.s390x",
"9Base-RHOSE-4.19:openshift-hyperkube-0:4.19.0-202507010638.p0.g106d040.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:python3-perf-debuginfo-0:5.14.0-570.25.1.el9_6.x86_64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.aarch64",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.ppc64le",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.s390x",
"9Base-RHOSE-4.19:rtla-0:5.14.0-570.25.1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8666
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8666",
"url": "https://access.redhat.com/errata/RHSA-2025:8666"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8666.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:13+00:00",
"generator": {
"date": "2025-10-08T15:56:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8666",
"initial_release_date": "2025-06-09T10:19:34+00:00",
"revision_history": [
{
"date": "2025-06-09T10:19:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T10:19:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-18.el10_0.src",
"product": {
"name": "grafana-0:10.2.6-18.el10_0.src",
"product_id": "grafana-0:10.2.6-18.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-18.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-18.el10_0.aarch64",
"product": {
"name": "grafana-0:10.2.6-18.el10_0.aarch64",
"product_id": "grafana-0:10.2.6-18.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-18.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"product": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"product_id": "grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-18.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"product": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"product_id": "grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-18.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"product": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"product_id": "grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-18.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-18.el10_0.ppc64le",
"product": {
"name": "grafana-0:10.2.6-18.el10_0.ppc64le",
"product_id": "grafana-0:10.2.6-18.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-18.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"product": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"product_id": "grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-18.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"product": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"product_id": "grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-18.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"product": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"product_id": "grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-18.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-18.el10_0.x86_64",
"product": {
"name": "grafana-0:10.2.6-18.el10_0.x86_64",
"product_id": "grafana-0:10.2.6-18.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-18.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-18.el10_0.x86_64",
"product": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.x86_64",
"product_id": "grafana-selinux-0:10.2.6-18.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-18.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"product": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"product_id": "grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-18.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"product": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"product_id": "grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-18.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-18.el10_0.s390x",
"product": {
"name": "grafana-0:10.2.6-18.el10_0.s390x",
"product_id": "grafana-0:10.2.6-18.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-18.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-18.el10_0.s390x",
"product": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.s390x",
"product_id": "grafana-selinux-0:10.2.6-18.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-18.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"product": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"product_id": "grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-18.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"product": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"product_id": "grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-18.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-18.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.aarch64"
},
"product_reference": "grafana-0:10.2.6-18.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-18.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.ppc64le"
},
"product_reference": "grafana-0:10.2.6-18.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-18.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.s390x"
},
"product_reference": "grafana-0:10.2.6-18.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-18.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.src"
},
"product_reference": "grafana-0:10.2.6-18.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-18.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.x86_64"
},
"product_reference": "grafana-0:10.2.6-18.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.aarch64"
},
"product_reference": "grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le"
},
"product_reference": "grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.s390x"
},
"product_reference": "grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-18.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.x86_64"
},
"product_reference": "grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.aarch64"
},
"product_reference": "grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.ppc64le"
},
"product_reference": "grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.s390x"
},
"product_reference": "grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-18.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.x86_64"
},
"product_reference": "grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.aarch64"
},
"product_reference": "grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.ppc64le"
},
"product_reference": "grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.s390x"
},
"product_reference": "grafana-selinux-0:10.2.6-18.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-18.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.x86_64"
},
"product_reference": "grafana-selinux-0:10.2.6-18.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.src",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T10:19:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.src",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8666"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.src",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.src",
"AppStream-10.0.Z:grafana-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debuginfo-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-debugsource-0:10.2.6-18.el10_0.x86_64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.aarch64",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.ppc64le",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.s390x",
"AppStream-10.0.Z:grafana-selinux-0:10.2.6-18.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8667
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8667",
"url": "https://access.redhat.com/errata/RHSA-2025:8667"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8667.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:13+00:00",
"generator": {
"date": "2025-10-08T15:56:13+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8667",
"initial_release_date": "2025-06-09T12:34:44+00:00",
"revision_history": [
{
"date": "2025-06-09T12:34:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T12:34:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:13+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-25.el8_10.src",
"product": {
"name": "grafana-0:9.2.10-25.el8_10.src",
"product_id": "grafana-0:9.2.10-25.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-25.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-25.el8_10.aarch64",
"product": {
"name": "grafana-0:9.2.10-25.el8_10.aarch64",
"product_id": "grafana-0:9.2.10-25.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-25.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"product": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"product_id": "grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-25.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"product": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"product_id": "grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-25.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"product": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"product_id": "grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-25.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-25.el8_10.ppc64le",
"product": {
"name": "grafana-0:9.2.10-25.el8_10.ppc64le",
"product_id": "grafana-0:9.2.10-25.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-25.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"product": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"product_id": "grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-25.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"product": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"product_id": "grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-25.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"product": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"product_id": "grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-25.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-25.el8_10.x86_64",
"product": {
"name": "grafana-0:9.2.10-25.el8_10.x86_64",
"product_id": "grafana-0:9.2.10-25.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-25.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-25.el8_10.x86_64",
"product": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.x86_64",
"product_id": "grafana-selinux-0:9.2.10-25.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-25.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"product": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"product_id": "grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-25.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"product": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"product_id": "grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-25.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:9.2.10-25.el8_10.s390x",
"product": {
"name": "grafana-0:9.2.10-25.el8_10.s390x",
"product_id": "grafana-0:9.2.10-25.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@9.2.10-25.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:9.2.10-25.el8_10.s390x",
"product": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.s390x",
"product_id": "grafana-selinux-0:9.2.10-25.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@9.2.10-25.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"product": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"product_id": "grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@9.2.10-25.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"product": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"product_id": "grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@9.2.10-25.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-25.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.aarch64"
},
"product_reference": "grafana-0:9.2.10-25.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-25.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.ppc64le"
},
"product_reference": "grafana-0:9.2.10-25.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-25.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.s390x"
},
"product_reference": "grafana-0:9.2.10-25.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-25.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.src"
},
"product_reference": "grafana-0:9.2.10-25.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:9.2.10-25.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.x86_64"
},
"product_reference": "grafana-0:9.2.10-25.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.aarch64"
},
"product_reference": "grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le"
},
"product_reference": "grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.s390x"
},
"product_reference": "grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:9.2.10-25.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.x86_64"
},
"product_reference": "grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.aarch64"
},
"product_reference": "grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.ppc64le"
},
"product_reference": "grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.s390x"
},
"product_reference": "grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:9.2.10-25.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.x86_64"
},
"product_reference": "grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.aarch64"
},
"product_reference": "grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.ppc64le"
},
"product_reference": "grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.s390x"
},
"product_reference": "grafana-selinux-0:9.2.10-25.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:9.2.10-25.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.x86_64"
},
"product_reference": "grafana-selinux-0:9.2.10-25.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T12:34:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8667"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debuginfo-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-debugsource-0:9.2.10-25.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:grafana-selinux-0:9.2.10-25.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9102
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated images are now available for Red Hat OpenShift AI.",
"title": "Topic"
},
{
"category": "general",
"text": "Release of RHOAI 2.21.0 provides these changes:",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9102",
"url": "https://access.redhat.com/errata/RHSA-2025:9102"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "external",
"summary": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"url": "https://docs.redhat.com/en/documentation/red_hat_openshift_ai/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9102.json"
}
],
"title": "Red Hat Security Advisory: RHOAI 2.21.0 - Red Hat OpenShift AI",
"tracking": {
"current_release_date": "2025-10-08T15:56:23+00:00",
"generator": {
"date": "2025-10-08T15:56:23+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9102",
"initial_release_date": "2025-06-16T11:02:42+00:00",
"revision_history": [
{
"date": "2025-06-16T11:02:42+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T10:27:26+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:23+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift AI 2.21",
"product": {
"name": "Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_ai:2.21::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift AI"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"product_id": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-codeflare-operator-rhel9@sha256%3A4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749503404"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3Acf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749111913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-argoexec-rhel9@sha256%3A1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747386386"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256%3Acb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747386386"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-data-science-pipelines-operator-controller-rhel9@sha256%3A85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749502918"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feast-operator-rhel9@sha256%3A80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"product_id": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-feature-server-rhel9@sha256%3A2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385678"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kf-notebook-controller-rhel9@sha256%3Aa936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749501905"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kuberay-operator-controller-rhel9@sha256%3A6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749502290"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"product_id": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-kueue-controller-rhel9@sha256%3A7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749501811"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-api-server-v2-rhel9@sha256%3Aa88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-driver-rhel9@sha256%3A04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-launcher-rhel9@sha256%3A003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256%3A5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-runtime-generic-rhel9@sha256%3Adc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749453838"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"product_id": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256%3A1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747385681"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mlmd-grpc-server-rhel9@sha256%3A2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749557913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"product_id": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-mm-rest-proxy-rhel9@sha256%3Acfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749503083"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Ad729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749576883"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-operator-rhel9@sha256%3A5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749502366"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"product_id": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-registry-rhel9@sha256%3A152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749501959"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-runtime-adapter-rhel9@sha256%3A4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749627013"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-serving-controller-rhel9@sha256%3Ac3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749502003"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"product_id": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-modelmesh-rhel9@sha256%3Ab24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1747386252"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"product_id": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-notebook-controller-rhel9@sha256%3Afe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749501905"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"product_id": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-operator-bundle@sha256%3Afce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749629968"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749628704"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"product_id": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-training-operator-rhel9@sha256%3Ae68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749503768"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-operator-rhel9@sha256%3A239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749455017"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64",
"product": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64",
"product_id": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64",
"product_identification_helper": {
"purl": "pkg:oci/odh-trustyai-service-rhel9@sha256%3A9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007?arch=amd64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749028626"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749111913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Ac695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749576883"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e?arch=ppc64le\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749628704"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749111913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3Aa72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749576883"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3A533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9?arch=s390x\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749628704"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"product_id": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-dashboard-rhel9@sha256%3A4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749111913"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"product_id": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-model-controller-rhel9@sha256%3A2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749576883"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"product": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"product_id": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"product_identification_helper": {
"purl": "pkg:oci/odh-rhel9-operator@sha256%3Ae5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488?arch=arm64\u0026repository_url=registry.redhat.io/rhoai\u0026tag=v2.21.0-1749628704"
}
}
}
],
"category": "architecture",
"name": "arm64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64"
},
"product_reference": "registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64 as a component of Red Hat OpenShift AI 2.21",
"product_id": "Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64"
},
"product_reference": "registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64",
"relates_to_product_reference": "Red Hat OpenShift AI 2.21"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64"
],
"known_not_affected": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T11:02:42+00:00",
"details": "For Red Hat OpenShift AI 2.21.0 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this errata update:\nhttps://docs.redhat.com/en/documentation/red_hat_openshift_ai/",
"product_ids": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9102"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-codeflare-operator-rhel9@sha256:4c57dcf4df09fe0d03578cc8b9a3ca2ea485b6af0ca0203bfb85e640058b7daf_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:3360a89affc4f98a02742ec49ee26e189e8e2c4164f95c784ae10e31cff494c9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:4a71bd6a63162117c1a1e086bb94bdf329f349d4a68ad580dc68e722c4f28337_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:883a6bf557eda64a6a462d41b543af568ddee5bee766bcff06a76ca2afe1758e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-dashboard-rhel9@sha256:cf778a91c543169eb36e8db083d995b9c918f6f52bf943ae063f656693321bd1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-argoexec-rhel9@sha256:1b5452b87b36de2b62febc777efdc6233a168ffcc09e2067e482cc444463a57d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-argo-workflowcontroller-rhel9@sha256:cb47e165935f0d9d3c88088689c37e68a69519357a20d3c52ab6f71240dab507_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-data-science-pipelines-operator-controller-rhel9@sha256:85202cb75250a1ba2691d65b52b306fd77566660dd29cdf56bf8962e8bb4939c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feast-operator-rhel9@sha256:80fd53a580ce7bc4d02023d38a04912e84c2cd50679fc5ea034afba935623157_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-feature-server-rhel9@sha256:2b4136569e10ad7d47c82bedf55c1705a833dc67c8f833656996bfe1fddbef3e_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kf-notebook-controller-rhel9@sha256:a936d87646843edea2a84eb429bb44eb730bf3e04e8900fecef66721426dba89_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kuberay-operator-controller-rhel9@sha256:6a388ee3cbe3813ac955d319f0ab65a81da321d982c9881c6c81fe135311fe1d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-kueue-controller-rhel9@sha256:7da004e158006dcbdcf0c3b78c40411b82c9d56ebf54b1c30c245b6550b8ee7d_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-api-server-v2-rhel9@sha256:a88696cff8cd2cc2e295c9ec082b7f25f61dfc9ac12f1c208529ff7036d5af29_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-driver-rhel9@sha256:04859c878ffcc8c42550a98be625ac52212f9b79a6fd5b3baeafb3592926cbe9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-launcher-rhel9@sha256:003fdc6cd1821d620e1ce4050ee608e2d2a32f2b08c8fa9c147e2e14418a8d91_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-persistenceagent-v2-rhel9@sha256:5f581957e4f8deebf6104a394272e6fbb1c54d813bf069e95875d865eac209ad_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-runtime-generic-rhel9@sha256:dc0db686b7688f98b5f8595661022cdffa5d26a078289cc7aed528f0ee1d08a4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-ml-pipelines-scheduledworkflow-v2-rhel9@sha256:1b7befcd29c9c8f783bdd3c5654b0412ea45cd88cd18eb5f8f5a411f1323c6bd_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mlmd-grpc-server-rhel9@sha256:2638e3a90bbb242dd2483fefe9fc8b472f334c510d0139b9b7c875c30dab7984_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-mm-rest-proxy-rhel9@sha256:cfaf4eb86ddb9c717340ab17fa4b83323e5b40977ac70265376c87329a3f6f20_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:2d0e2359c73cf4e4064d6702146b87b59a5561528c6d013cc76bba5c0d96d9ee_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:a72acdac3d7228c8c22e6c9039c35d994a7743fcb7d6a73203da2dce8ebca7b1_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:c695bf73e2c08097eadf82a89a7c2741553703d9cc0cb7093eaa62897a0e1347_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-controller-rhel9@sha256:d729897bf3c3b4d6e58ad2dce2a244cf5898496027167e552d9335ebcd781cf1_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-operator-rhel9@sha256:5c0d56f434298f6e8bf6cf7061cd1ae6df9915225cbf04b010b6b59a64775cc9_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-model-registry-rhel9@sha256:152b425725228953f43b57a4a034a6725993a5ca556af328ae5e06aa3f1acbfc_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-rhel9@sha256:b24773d3d2d60701c4b967d20682ea0ab4cd4b378652e214e148a0a575151cac_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-runtime-adapter-rhel9@sha256:4c192208c618b49f31cf31c9de1a33c622ce3f120204c2eec8ff7c439ea6785c_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-modelmesh-serving-controller-rhel9@sha256:c3e283c0536266195dd461042ca0036ed98cc33650d806be132db4fba45239e4_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-notebook-controller-rhel9@sha256:fe6593bc73e77d315d82b7921bb1975c19fda1e7630ef5b30b69f5901ce30178_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-operator-bundle@sha256:fce6a2b2168bcb94c666336e1f736d1e53eecc91469672cbddc5876a5202b182_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:344b7b8c21e14aded4f5f70d4814f410e4b991209c909214bb4ae9b286564bca_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:533cd6282454e6c49cd90a2119386096626d2276a30e587ec436db89ad24bad9_s390x",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:6b7f3d987c9804041d71dee207fdcc0ae90bf113def3ac4db4a25c423bbd3b0e_ppc64le",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-rhel9-operator@sha256:e5f26e6cca8ddaa8806cf6876c9dddf173786676518f1ef4be0e23259fcf7488_arm64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-training-operator-rhel9@sha256:e68492a6a75cb83be0a968b832c1478b97f14e661376328085fd5416a08cbc31_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-operator-rhel9@sha256:239f226328e5ac77d6dee498217d55103a6d562f4829e38abf65ba55fda0aca2_amd64",
"Red Hat OpenShift AI 2.21:registry.redhat.io/rhoai/odh-trustyai-service-rhel9@sha256:9c2d6ce05775ac34ee5695b3367d12bf2a9c14e318a9544d00a56653ea5f2007_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:12359
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Release of Red Hat OpenShift sandboxed containers.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift sandboxed containers, based on the Kata Containers project.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12359",
"url": "https://access.redhat.com/errata/RHSA-2025:12359"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-5791",
"url": "https://access.redhat.com/security/cve/CVE-2025-5791"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12359.json"
}
],
"title": "Red Hat Security Advisory: Red Hat OpenShift sandboxed containers release",
"tracking": {
"current_release_date": "2025-10-22T20:38:36+00:00",
"generator": {
"date": "2025-10-22T20:38:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:12359",
"initial_release_date": "2025-07-31T10:50:08+00:00",
"revision_history": [
{
"date": "2025-07-31T10:50:08+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-31T10:50:17+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-22T20:38:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift sandboxed containers 1.1",
"product": {
"name": "Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:confidential_compute_attestation:1.10::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift sandboxed containers"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-cloud-api-adaptor-rhel9@sha256%3A145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227514"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-cloud-api-adaptor-webhook-rhel9@sha256%3A2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227478"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-dm-verity-image@sha256%3A0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753867639"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-monitor-rhel9@sha256%3Afe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752234172"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-must-gather-rhel9@sha256%3Acf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753276739"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-rhel9-operator@sha256%3Aa6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753885668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-operator-bundle@sha256%3A889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753889819"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-podvm-builder-rhel9@sha256%3A90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753277135"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/osc-podvm-payload-rhel9@sha256%3A07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb?arch=amd64\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752228093"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-cloud-api-adaptor-rhel9@sha256%3A553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227514"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-cloud-api-adaptor-webhook-rhel9@sha256%3A80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752227478"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-monitor-rhel9@sha256%3A0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752234172"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-must-gather-rhel9@sha256%3A26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753276739"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-rhel9-operator@sha256%3Adefd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753885668"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-podvm-builder-rhel9@sha256%3A148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1753277135"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"product": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"product_id": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/osc-podvm-payload-rhel9@sha256%3A7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift-sandboxed-containers\u0026tag=1.10-1752228093"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64 as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x as a component of Red Hat OpenShift sandboxed containers 1.1",
"product_id": "Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
},
"product_reference": "registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x",
"relates_to_product_reference": "Red Hat OpenShift sandboxed containers 1.1"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-5791",
"cwe": {
"id": "CWE-266",
"name": "Incorrect Privilege Assignment"
},
"discovery_date": "2025-06-03T13:02:24.781295+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2370001"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the user\u0027s crate for Rust. This vulnerability allows privilege escalation via incorrect group listing when a user or process has fewer than exactly 1024 groups, leading to the erroneous inclusion of the root group in the access list.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "users: `root` appended to group listings",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an important severity because a flaw in the users crate for Rust allows local privilege escalation. Specifically, when a user or process belongs to fewer than exactly 1024 groups, the crate\u2019s group listing logic incorrectly includes the root group in the access list. This erroneous behavior enables unauthorized processes or users to gain elevated privileges, compromising system confidentiality and integrity.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
],
"known_not_affected": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-5791"
},
{
"category": "external",
"summary": "RHBZ#2370001",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2370001"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-5791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5791"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-5791",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-5791"
},
{
"category": "external",
"summary": "https://crates.io/crates/users",
"url": "https://crates.io/crates/users"
},
{
"category": "external",
"summary": "https://github.com/ogham/rust-users/issues/44",
"url": "https://github.com/ogham/rust-users/issues/44"
},
{
"category": "external",
"summary": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html",
"url": "https://rustsec.org/advisories/RUSTSEC-2025-0040.html"
}
],
"release_date": "2025-01-15T12:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-31T10:50:08+00:00",
"details": "A new release of Red Hat OpenShift sandboxed containers.",
"product_ids": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12359"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "LOCAL",
"availabilityImpact": "NONE",
"baseScore": 7.1,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "LOW",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "users: `root` appended to group listings"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
],
"known_not_affected": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-31T10:50:08+00:00",
"details": "A new release of Red Hat OpenShift sandboxed containers.",
"product_ids": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12359"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:145a851ce5b328570edbb67840af93b2ac74b64d61ab53edb4c2b7a032bfc0d8_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-rhel9@sha256:553f4675d67f026e6ec93878232ff318c5afde3e11aaff4b242a3d8b4fbbf9a3_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:2a3b19f5b30d86ec642893a624fca497947b6f020b23b980c193dc6f1e8bfe86_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-cloud-api-adaptor-webhook-rhel9@sha256:80072b2e31b7d66d9db7c2771fe948adb9a691c41bb6e85ce9340a14868fcc3d_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-dm-verity-image@sha256:0ca1f56909a56dbe69a18b00d68bec1611194af4663a95190993e1979afd6d0f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:0c74e8040cbaaadc98d6f8f5d6ba3ba7a7a64efb17b900e7236ae5971c1468ba_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-monitor-rhel9@sha256:fe1adfde4668adc301611434ae9391a87cfc220f5cb8d4649d8238f9e885f78f_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:26f96e210c74d7450b8452f1550b37a52eed90b39091153289c0a7a5b9560e40_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-must-gather-rhel9@sha256:cf365561379b600c23ffad02d3ac34ebb439f42edbf548b137b103d58d2d2768_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-operator-bundle@sha256:889eb87711bf7d44d1a851da9c6ab4e519778f2b91400e15038573261456ff38_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:148247603e736c15d7273682daf7fa77932a877351aad4393ad2936004342c14_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-builder-rhel9@sha256:90a5fed893ebe8fda97f73b7042477c9a668629a5793bc5052e1fa0573283e7c_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:07f395b10c3ffb142db2142648eb0a418a22c2b6b1731826b999fc161df6fdbb_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-podvm-payload-rhel9@sha256:7452e5c4a177f1421a096f476572820c79f7b45442e11a2fe6dce39e497927c7_s390x",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:a6f29da891174e57fcfd131da7aa90c50459ba24164111b83120a1b91f2eabba_amd64",
"Red Hat OpenShift sandboxed containers 1.1:registry.redhat.io/openshift-sandboxed-containers/osc-rhel9-operator@sha256:defd993caf39258bfa91b92c800b6ea907765da8ff826c451e73695367766329_s390x"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9319
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the go-toolset:rhel8 module is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Go Toolset provides the Go programming language tools and libraries. Go is alternatively known as golang. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9319",
"url": "https://access.redhat.com/errata/RHSA-2025:9319"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9319.json"
}
],
"title": "Red Hat Security Advisory: go-toolset:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:32+00:00",
"generator": {
"date": "2025-10-08T15:56:32+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9319",
"initial_release_date": "2025-06-23T02:44:02+00:00",
"revision_history": [
{
"date": "2025-06-23T02:44:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-23T02:44:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:32+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm (go-toolset:rhel8)",
"product_id": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=src\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.13.15-1.module%2Bel8.2.0%2B7662%2Bfa98b974?arch=src\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm (go-toolset:rhel8)",
"product_id": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=src\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debuginfo@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8)",
"product_id": "delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/delve-debugsource@1.3.2-3.module%2Bel8.2.0%2B5581%2B896cb53e?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm (go-toolset:rhel8)",
"product_id": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.13.15-1.module%2Bel8.2.0%2B7662%2Bfa98b974?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product": {
"name": "golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8)",
"product_id": "golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=x86_64\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
},
{
"category": "product_version",
"name": "golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product": {
"name": "golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8)",
"product_id": "golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.13.15-10.module%2Bel8.2.0%2B23279%2Bc91dba29?arch=noarch\u0026rpmmod=go-toolset:rhel8:8020020250616143222:02f7cb7a"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8"
},
"product_reference": "golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm (go-toolset:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
},
"product_reference": "golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-23T02:44:02+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9319"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debuginfo-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:delve-debugsource-1.3.2-3.module+el8.2.0+5581+896cb53e.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:go-toolset-1.13.15-1.module+el8.2.0+7662+fa98b974.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.src.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-bin-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-docs-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-misc-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-race-1.13.15-10.module+el8.2.0+23279+c91dba29.x86_64.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-src-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8",
"AppStream-8.2.0.Z.AUS:golang-tests-1.13.15-10.module+el8.2.0+23279+c91dba29.noarch.rpm-go-toolset:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8737
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8737",
"url": "https://access.redhat.com/errata/RHSA-2025:8737"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8737.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:14+00:00",
"generator": {
"date": "2025-10-08T15:56:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8737",
"initial_release_date": "2025-06-10T16:52:37+00:00",
"revision_history": [
{
"date": "2025-06-10T16:52:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-10T16:52:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-16.el9_2.src",
"product": {
"name": "golang-0:1.19.13-16.el9_2.src",
"product_id": "golang-0:1.19.13-16.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-16.el9_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-16.el9_2.aarch64",
"product": {
"name": "golang-0:1.19.13-16.el9_2.aarch64",
"product_id": "golang-0:1.19.13-16.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-16.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-16.el9_2.aarch64",
"product": {
"name": "golang-bin-0:1.19.13-16.el9_2.aarch64",
"product_id": "golang-bin-0:1.19.13-16.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-16.el9_2?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-16.el9_2.ppc64le",
"product": {
"name": "golang-0:1.19.13-16.el9_2.ppc64le",
"product_id": "golang-0:1.19.13-16.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-16.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-16.el9_2.ppc64le",
"product": {
"name": "golang-bin-0:1.19.13-16.el9_2.ppc64le",
"product_id": "golang-bin-0:1.19.13-16.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-16.el9_2?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-16.el9_2.x86_64",
"product": {
"name": "golang-0:1.19.13-16.el9_2.x86_64",
"product_id": "golang-0:1.19.13-16.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-16.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-16.el9_2.x86_64",
"product": {
"name": "golang-bin-0:1.19.13-16.el9_2.x86_64",
"product_id": "golang-bin-0:1.19.13-16.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-16.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.19.13-16.el9_2.x86_64",
"product": {
"name": "golang-race-0:1.19.13-16.el9_2.x86_64",
"product_id": "golang-race-0:1.19.13-16.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.19.13-16.el9_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.19.13-16.el9_2.s390x",
"product": {
"name": "golang-0:1.19.13-16.el9_2.s390x",
"product_id": "golang-0:1.19.13-16.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.19.13-16.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.19.13-16.el9_2.s390x",
"product": {
"name": "golang-bin-0:1.19.13-16.el9_2.s390x",
"product_id": "golang-bin-0:1.19.13-16.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.19.13-16.el9_2?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.19.13-16.el9_2.noarch",
"product": {
"name": "golang-docs-0:1.19.13-16.el9_2.noarch",
"product_id": "golang-docs-0:1.19.13-16.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.19.13-16.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.19.13-16.el9_2.noarch",
"product": {
"name": "golang-misc-0:1.19.13-16.el9_2.noarch",
"product_id": "golang-misc-0:1.19.13-16.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.19.13-16.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.19.13-16.el9_2.noarch",
"product": {
"name": "golang-src-0:1.19.13-16.el9_2.noarch",
"product_id": "golang-src-0:1.19.13-16.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.19.13-16.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.19.13-16.el9_2.noarch",
"product": {
"name": "golang-tests-0:1.19.13-16.el9_2.noarch",
"product_id": "golang-tests-0:1.19.13-16.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.19.13-16.el9_2?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.aarch64"
},
"product_reference": "golang-0:1.19.13-16.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.ppc64le"
},
"product_reference": "golang-0:1.19.13-16.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.s390x"
},
"product_reference": "golang-0:1.19.13-16.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-16.el9_2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.src"
},
"product_reference": "golang-0:1.19.13-16.el9_2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.19.13-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.x86_64"
},
"product_reference": "golang-0:1.19.13-16.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-16.el9_2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.aarch64"
},
"product_reference": "golang-bin-0:1.19.13-16.el9_2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-16.el9_2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.ppc64le"
},
"product_reference": "golang-bin-0:1.19.13-16.el9_2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-16.el9_2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.s390x"
},
"product_reference": "golang-bin-0:1.19.13-16.el9_2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.19.13-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.x86_64"
},
"product_reference": "golang-bin-0:1.19.13-16.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.19.13-16.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-16.el9_2.noarch"
},
"product_reference": "golang-docs-0:1.19.13-16.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.19.13-16.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-16.el9_2.noarch"
},
"product_reference": "golang-misc-0:1.19.13-16.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.19.13-16.el9_2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-16.el9_2.x86_64"
},
"product_reference": "golang-race-0:1.19.13-16.el9_2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.19.13-16.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-16.el9_2.noarch"
},
"product_reference": "golang-src-0:1.19.13-16.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.19.13-16.el9_2.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-16.el9_2.noarch"
},
"product_reference": "golang-tests-0:1.19.13-16.el9_2.noarch",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-16.el9_2.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-10T16:52:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-16.el9_2.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8737"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-16.el9_2.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.src",
"AppStream-9.2.0.Z.E4S:golang-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.aarch64",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.ppc64le",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.s390x",
"AppStream-9.2.0.Z.E4S:golang-bin-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-docs-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-misc-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-race-0:1.19.13-16.el9_2.x86_64",
"AppStream-9.2.0.Z.E4S:golang-src-0:1.19.13-16.el9_2.noarch",
"AppStream-9.2.0.Z.E4S:golang-tests-0:1.19.13-16.el9_2.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9278
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.19.1 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.19.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the container images for Red Hat OpenShift Container\nPlatform 4.19.1. See the following advisory for the RPM packages for this\nrelease:\n\nhttps://access.redhat.com/errata/RHSA-2025:9279\n\nSpace precludes documenting all of the container images in this advisory. See the following Release Notes documentation, which will be updated shortly for this release, for details about these changes:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9278",
"url": "https://access.redhat.com/errata/RHSA-2025:9278"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "OCPBUGS-55701",
"url": "https://issues.redhat.com/browse/OCPBUGS-55701"
},
{
"category": "external",
"summary": "OCPBUGS-55798",
"url": "https://issues.redhat.com/browse/OCPBUGS-55798"
},
{
"category": "external",
"summary": "OCPBUGS-56100",
"url": "https://issues.redhat.com/browse/OCPBUGS-56100"
},
{
"category": "external",
"summary": "OCPBUGS-56187",
"url": "https://issues.redhat.com/browse/OCPBUGS-56187"
},
{
"category": "external",
"summary": "OCPBUGS-56191",
"url": "https://issues.redhat.com/browse/OCPBUGS-56191"
},
{
"category": "external",
"summary": "OCPBUGS-56470",
"url": "https://issues.redhat.com/browse/OCPBUGS-56470"
},
{
"category": "external",
"summary": "OCPBUGS-56475",
"url": "https://issues.redhat.com/browse/OCPBUGS-56475"
},
{
"category": "external",
"summary": "OCPBUGS-56633",
"url": "https://issues.redhat.com/browse/OCPBUGS-56633"
},
{
"category": "external",
"summary": "OCPBUGS-56690",
"url": "https://issues.redhat.com/browse/OCPBUGS-56690"
},
{
"category": "external",
"summary": "OCPBUGS-56764",
"url": "https://issues.redhat.com/browse/OCPBUGS-56764"
},
{
"category": "external",
"summary": "OCPBUGS-56779",
"url": "https://issues.redhat.com/browse/OCPBUGS-56779"
},
{
"category": "external",
"summary": "OCPBUGS-56780",
"url": "https://issues.redhat.com/browse/OCPBUGS-56780"
},
{
"category": "external",
"summary": "OCPBUGS-56798",
"url": "https://issues.redhat.com/browse/OCPBUGS-56798"
},
{
"category": "external",
"summary": "OCPBUGS-56806",
"url": "https://issues.redhat.com/browse/OCPBUGS-56806"
},
{
"category": "external",
"summary": "OCPBUGS-56837",
"url": "https://issues.redhat.com/browse/OCPBUGS-56837"
},
{
"category": "external",
"summary": "OCPBUGS-56841",
"url": "https://issues.redhat.com/browse/OCPBUGS-56841"
},
{
"category": "external",
"summary": "OCPBUGS-56885",
"url": "https://issues.redhat.com/browse/OCPBUGS-56885"
},
{
"category": "external",
"summary": "OCPBUGS-56890",
"url": "https://issues.redhat.com/browse/OCPBUGS-56890"
},
{
"category": "external",
"summary": "OCPBUGS-56899",
"url": "https://issues.redhat.com/browse/OCPBUGS-56899"
},
{
"category": "external",
"summary": "OCPBUGS-56905",
"url": "https://issues.redhat.com/browse/OCPBUGS-56905"
},
{
"category": "external",
"summary": "OCPBUGS-56930",
"url": "https://issues.redhat.com/browse/OCPBUGS-56930"
},
{
"category": "external",
"summary": "OCPBUGS-56950",
"url": "https://issues.redhat.com/browse/OCPBUGS-56950"
},
{
"category": "external",
"summary": "OCPBUGS-56959",
"url": "https://issues.redhat.com/browse/OCPBUGS-56959"
},
{
"category": "external",
"summary": "OCPBUGS-56962",
"url": "https://issues.redhat.com/browse/OCPBUGS-56962"
},
{
"category": "external",
"summary": "OCPBUGS-56967",
"url": "https://issues.redhat.com/browse/OCPBUGS-56967"
},
{
"category": "external",
"summary": "OCPBUGS-56969",
"url": "https://issues.redhat.com/browse/OCPBUGS-56969"
},
{
"category": "external",
"summary": "OCPBUGS-56970",
"url": "https://issues.redhat.com/browse/OCPBUGS-56970"
},
{
"category": "external",
"summary": "OCPBUGS-56978",
"url": "https://issues.redhat.com/browse/OCPBUGS-56978"
},
{
"category": "external",
"summary": "OCPBUGS-56987",
"url": "https://issues.redhat.com/browse/OCPBUGS-56987"
},
{
"category": "external",
"summary": "OCPBUGS-56991",
"url": "https://issues.redhat.com/browse/OCPBUGS-56991"
},
{
"category": "external",
"summary": "OCPBUGS-57007",
"url": "https://issues.redhat.com/browse/OCPBUGS-57007"
},
{
"category": "external",
"summary": "OCPBUGS-57020",
"url": "https://issues.redhat.com/browse/OCPBUGS-57020"
},
{
"category": "external",
"summary": "OCPBUGS-57030",
"url": "https://issues.redhat.com/browse/OCPBUGS-57030"
},
{
"category": "external",
"summary": "OCPBUGS-57039",
"url": "https://issues.redhat.com/browse/OCPBUGS-57039"
},
{
"category": "external",
"summary": "OCPBUGS-57050",
"url": "https://issues.redhat.com/browse/OCPBUGS-57050"
},
{
"category": "external",
"summary": "OCPBUGS-57054",
"url": "https://issues.redhat.com/browse/OCPBUGS-57054"
},
{
"category": "external",
"summary": "OCPBUGS-57086",
"url": "https://issues.redhat.com/browse/OCPBUGS-57086"
},
{
"category": "external",
"summary": "OCPBUGS-57110",
"url": "https://issues.redhat.com/browse/OCPBUGS-57110"
},
{
"category": "external",
"summary": "OCPBUGS-57128",
"url": "https://issues.redhat.com/browse/OCPBUGS-57128"
},
{
"category": "external",
"summary": "OCPBUGS-57137",
"url": "https://issues.redhat.com/browse/OCPBUGS-57137"
},
{
"category": "external",
"summary": "OCPBUGS-57149",
"url": "https://issues.redhat.com/browse/OCPBUGS-57149"
},
{
"category": "external",
"summary": "OCPBUGS-57180",
"url": "https://issues.redhat.com/browse/OCPBUGS-57180"
},
{
"category": "external",
"summary": "OCPBUGS-57185",
"url": "https://issues.redhat.com/browse/OCPBUGS-57185"
},
{
"category": "external",
"summary": "OCPBUGS-57189",
"url": "https://issues.redhat.com/browse/OCPBUGS-57189"
},
{
"category": "external",
"summary": "OCPBUGS-57200",
"url": "https://issues.redhat.com/browse/OCPBUGS-57200"
},
{
"category": "external",
"summary": "OCPBUGS-57208",
"url": "https://issues.redhat.com/browse/OCPBUGS-57208"
},
{
"category": "external",
"summary": "OCPBUGS-57265",
"url": "https://issues.redhat.com/browse/OCPBUGS-57265"
},
{
"category": "external",
"summary": "OCPBUGS-57279",
"url": "https://issues.redhat.com/browse/OCPBUGS-57279"
},
{
"category": "external",
"summary": "OCPBUGS-57283",
"url": "https://issues.redhat.com/browse/OCPBUGS-57283"
},
{
"category": "external",
"summary": "OCPBUGS-57284",
"url": "https://issues.redhat.com/browse/OCPBUGS-57284"
},
{
"category": "external",
"summary": "OCPBUGS-57301",
"url": "https://issues.redhat.com/browse/OCPBUGS-57301"
},
{
"category": "external",
"summary": "OCPBUGS-57303",
"url": "https://issues.redhat.com/browse/OCPBUGS-57303"
},
{
"category": "external",
"summary": "OCPBUGS-57319",
"url": "https://issues.redhat.com/browse/OCPBUGS-57319"
},
{
"category": "external",
"summary": "OCPBUGS-57352",
"url": "https://issues.redhat.com/browse/OCPBUGS-57352"
},
{
"category": "external",
"summary": "OCPBUGS-57384",
"url": "https://issues.redhat.com/browse/OCPBUGS-57384"
},
{
"category": "external",
"summary": "OCPBUGS-57420",
"url": "https://issues.redhat.com/browse/OCPBUGS-57420"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9278.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.19.1 bug fix and security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:29+00:00",
"generator": {
"date": "2025-10-08T15:56:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9278",
"initial_release_date": "2025-06-24T09:38:02+00:00",
"revision_history": [
{
"date": "2025-06-24T09:38:02+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-24T09:38:02+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.19",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.19::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202506111842.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.ge654299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202506111547.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g54b097f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202506111842.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202506111842.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202506111842.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202506111842.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202506111842.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202506111842.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506181037.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202506111842.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202506121414.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202506160915.p0.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202506111842.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506111842.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506101415.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g6acb955.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202506171635.p0.g40b6dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506171935.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"product_id": "openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"product_id": "openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506180606.p0.gf7301f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202506111842.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"product_id": "openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202506111842.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"product_id": "openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506161807.p0.g827e2ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product": {
"name": "redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product_id": "redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd?arch=amd64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202506161807.p0.gd4d43dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202506161807.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202506111842.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202506131508.p0.g8cc3921.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g8024520.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g7dc2245.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202506111547.p0.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202506111842.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g675dad5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202506111842.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202506111842.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202506111842.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202506111842.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"product": {
"name": "openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"product_id": "openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202506111842.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202506161807.p0.gdfe264f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202506180736.p0.g02f4473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"product_id": "openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202506111842.p0.g249e31e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202506111842.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202506120516.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7002536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202506170110.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202506111842.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202506161807.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8e23b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202506111842.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"product_id": "openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"product": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"product_id": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gdb1f264.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"product": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"product_id": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-nutanix-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.ga26db5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202506111547.p0.gaf43fe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202506161807.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202506111842.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"product_id": "openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1513403.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product_id": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gc2b41c3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"product": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"product_id": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g2c21c8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"product": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"product_id": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g8c61ba3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"product": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"product_id": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-problem-detector-rhel9\u0026tag=v4.19.0-202506111842.p0.g32b15d8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202506111547.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202506111842.p0.gd72f157.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"product": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"product_id": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"product_identification_helper": {
"purl": "pkg:oci/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63?arch=amd64\u0026repository_url=registry.redhat.io/openshift4/ose-vsphere-csi-driver-syncer-rhel9\u0026tag=v4.19.0-202506111842.p0.g1513403.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202506111842.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.ge654299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202506111547.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g54b097f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"product_id": "openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202506111842.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202506111842.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"product_id": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-manila-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"product": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"product_id": "openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-driver-nfs-rhel9\u0026tag=v4.19.0-202506111842.p0.g2eb5c10.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202506111842.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202506111842.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202506111842.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506181037.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202506111842.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202506111842.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506111842.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506101415.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g6acb955.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202506171635.p0.g40b6dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506171935.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"product_id": "openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"product_id": "openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506180606.p0.gf7301f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"product_id": "openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202506111842.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"product_id": "openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202506111842.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"product_id": "openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506161807.p0.g827e2ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product": {
"name": "redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product_id": "redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735?arch=ppc64le\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202506161807.p0.gd4d43dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202506161807.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202506111842.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202506131508.p0.g8cc3921.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202506111842.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g675dad5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202506111842.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202506111842.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202506111842.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"product_id": "openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202506111842.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"product": {
"name": "openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"product_id": "openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202506111842.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202506161807.p0.gdfe264f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202506180736.p0.g02f4473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"product_id": "openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202506111842.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202506120516.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7002536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202506170110.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202506111842.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202506161807.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8e23b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202506111842.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"product_id": "openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202506111547.p0.gaf43fe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202506161807.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gf681413.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"product": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"product_id": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g059d95c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"product": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"product_id": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gef83f3f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"product": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"product_id": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-powervs-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g87f8e30.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"product_id": "openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202506111842.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"product_id": "openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202506111547.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"product": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"product_id": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665?arch=ppc64le\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506172128-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202506111842.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202506111842.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.ge654299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202506111547.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g54b097f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"product_id": "openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202506111842.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202506111842.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202506111842.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202506111842.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202506111842.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506181037.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202506111842.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"product": {
"name": "openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"product_id": "openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-rhel9\u0026tag=v4.19.0-202506121414.p0.gfe31e71.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"product": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"product_id": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ironic-machine-os-downloader-rhel9\u0026tag=v4.19.0-202506160915.p0.gdacba7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202506111842.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506111842.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506101415.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g6acb955.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202506171635.p0.g40b6dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506171935.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"product_id": "openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"product_id": "openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506180606.p0.gf7301f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"product_id": "openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202506111842.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"product_id": "openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202506111842.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"product_id": "openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506161807.p0.g827e2ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product": {
"name": "redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product_id": "redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a?arch=arm64\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202506161807.p0.gd4d43dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202506161807.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202506111842.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202506131508.p0.g8cc3921.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"product": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"product_id": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g425c1c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"product": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"product_id": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g8024520.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gd686e7d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"product": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"product_id": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-ebs-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"product": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"product_id": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-aws-pod-identity-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb0a16d5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"product_id": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"product": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"product_id": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cloud-node-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7109d6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"product": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"product_id": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g7dc2245.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g466334d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"product": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"product_id": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-disk-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g762a2b9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"product": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"product_id": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-file-csi-driver-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"product": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"product_id": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-azure-workload-identity-webhook-rhel9\u0026tag=v4.19.0-202506111547.p0.ge5c6c44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202506111842.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g675dad5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202506111842.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202506111842.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202506111842.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"product_id": "openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202506111842.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"product": {
"name": "openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"product_id": "openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202506111842.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"product": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"product_id": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gd8d3aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"product": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"product_id": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8b865a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g3aeac35.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"product": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"product_id": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-pd-csi-driver-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.g44c74f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202506161807.p0.gdfe264f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"product": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"product_id": "openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-image-customization-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7d06674.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202506180736.p0.g02f4473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"product_id": "openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"product_id": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g84fbc02.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"product_id": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-azure-rhel9\u0026tag=v4.19.0-202506111842.p0.g249e31e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"product_id": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-gcp-rhel9\u0026tag=v4.19.0-202506111842.p0.g9c99902.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202506120516.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7002536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202506170110.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202506111842.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202506161807.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8e23b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202506111842.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"product_id": "openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202506111547.p0.gaf43fe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202506161807.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"product_id": "openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202506111842.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"product_id": "openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202506111547.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49?arch=arm64\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202506111842.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9\u0026tag=v4.19.0-202506111842.p0.gf746d44.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"product": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"product_id": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-karpenter-provider-aws-rhel9\u0026tag=v4.19.0-202506111842.p0.g68ae0c2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"product": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"product_id": "openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/aws-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g088dcaf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"product": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"product_id": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-kms-encryption-provider-rhel9\u0026tag=v4.19.0-202506111842.p0.g20a9ba5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"product": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"product_id": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gf7a7895.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"product": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"product_id": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-etcd-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.ge654299.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"product": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"product_id": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-monitoring-rhel9-operator\u0026tag=v4.19.0-202506111547.p0.ge4ecf31.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"product": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"product_id": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-network-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g2a1d615.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"product": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"product_id": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-node-tuning-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g54b097f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"product": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"product_id": "openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-version-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g06f6aa6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"product": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"product_id": "openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-configmap-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2a48a3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"product": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"product_id": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"product_identification_helper": {
"purl": "pkg:oci/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/container-networking-plugins-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"product": {
"name": "openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"product_id": "openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-coredns-rhel9\u0026tag=v4.19.0-202506111842.p0.g74776b8.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"product": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"product_id": "openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-attacher-rhel9\u0026tag=v4.19.0-202506111842.p0.ga8175e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"product": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"product_id": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-livenessprobe-rhel9\u0026tag=v4.19.0-202506111842.p0.gca51447.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"product": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"product_id": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-node-driver-registrar-rhel9\u0026tag=v4.19.0-202506111842.p0.gd18edb3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"product": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"product_id": "openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-provisioner-rhel9\u0026tag=v4.19.0-202506111842.p0.g9db1cdb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"product": {
"name": "openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"product_id": "openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/driver-toolkit-rhel9\u0026tag=v4.19.0-202506181037.p0.g686fdac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"product": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"product_id": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-gcp-workload-identity-federation-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gfbf4c1b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"product": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"product_id": "openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g3d12ccb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"product": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"product_id": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-alertmanager-rhel9\u0026tag=v4.19.0-202506111842.p0.ga2346ca.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"product": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"product_id": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-node-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.gc90542d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"product_id": "openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9\u0026tag=v4.19.0-202506111842.p0.g7935bae.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"product": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"product_id": "openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-proxy-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"product": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"product_id": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-rbac-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g5912775.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"product": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"product_id": "openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc3da3b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"product": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"product_id": "openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-marketplace-rhel9\u0026tag=v4.19.0-202506111842.p0.g02d2455.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"product": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"product_id": "openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-monitoring-plugin-rhel9\u0026tag=v4.19.0-202506111842.p0.g73a8e79.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"product": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"product_id": "openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"product": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"product_id": "openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-cni-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gcf0f68e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"product": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"product_id": "openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-networking-console-plugin-rhel9\u0026tag=v4.19.0-202506101415.p0.ga5c90cb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"product": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"product_id": "openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g6acb955.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"product": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"product_id": "openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/oc-mirror-plugin-rhel9\u0026tag=v4.19.0-202506171635.p0.g40b6dde.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"product": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"product_id": "openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-builder-rhel9\u0026tag=v4.19.0-202506171935.p0.gf2e5d60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"product": {
"name": "openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"product_id": "openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"product": {
"name": "openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"product_id": "openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9\u0026tag=v4.19.0-202506180606.p0.gf7301f9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"product": {
"name": "openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"product_id": "openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-console-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0cb2927.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"product": {
"name": "openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"product_id": "openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-deployer-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"product": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"product_id": "openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-haproxy-router-rhel9\u0026tag=v4.19.0-202506111842.p0.gb41f9d0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"product": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"product_id": "openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hyperkube-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"product": {
"name": "openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"product_id": "openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-pod-rhel9\u0026tag=v4.19.0-202506161416.p0.ga36c41d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"product": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"product_id": "openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-docker-registry-rhel9\u0026tag=v4.19.0-202506111842.p0.gb1d0976.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"product": {
"name": "openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"product_id": "openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tests-rhel9\u0026tag=v4.19.0-202506161807.p0.g827e2ac.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"product": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"product_id": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-state-metrics-rhel9\u0026tag=v4.19.0-202506111842.p0.gc604f81.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"product": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"product_id": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.gcc76099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"product": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"product_id": "openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openstack-resource-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gd00bab2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"product": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"product_id": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-lifecycle-manager-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product_id": "openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-registry-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product": {
"name": "redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product_id": "redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f?arch=s390x\u0026repository_url=registry.redhat.io/redhat/redhat-operator-index\u0026tag=v4.19"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"product": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"product_id": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-api-server-rhel9\u0026tag=v4.19.0-202506161807.p0.gd4d43dd.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"product": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"product_id": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-csr-approver-rhel9\u0026tag=v4.19.0-202506161807.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"product": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"product_id": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-node-agent-rhel9\u0026tag=v4.19.0-202506111842.p0.g32842e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"product": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"product_id": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-orchestrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g0de2920.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"product": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"product_id": "openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-agent-installer-utils-rhel9\u0026tag=v4.19.0-202506131508.p0.g8cc3921.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"product": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"product_id": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-apiserver-network-proxy-rhel9\u0026tag=v4.19.0-202506111842.p0.g77213cc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"product": {
"name": "openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"product_id": "openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/azure-service-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ae129b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"product": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"product_id": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g06a66db.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"product": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"product_id": "openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"product": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"product_id": "openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gaa46a5a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"product": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"product_id": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-baremetal-runtimecfg-rhel9\u0026tag=v4.19.0-202506111842.p0.gb94d928.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"product": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"product_id": "openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cli-artifacts-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"product": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"product_id": "openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cloud-credential-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g675dad5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"product": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"product_id": "openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/cloud-network-config-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g98ae311.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"product": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"product_id": "openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g479f0c4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"product": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"product_id": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-authentication-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gceeb021.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"product": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"product_id": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-autoscaler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g227f753.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"product": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"product_id": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-baremetal-operator-rhel9\u0026tag=v4.19.0-202506111842.p0.gf64a5c1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"product": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"product_id": "openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-bootstrap-rhel9\u0026tag=v4.19.0-202506111842.p0.g8fde9c5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"product": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"product_id": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-capi-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gee69183.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"product": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"product_id": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-cloud-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7ddcbe3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"product": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"product_id": "openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-api-rhel9\u0026tag=v4.19.0-202506111842.p0.g9781237.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"product": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"product_id": "openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g96607b5.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"product": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"product_id": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-control-plane-machine-set-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g1dbf0c7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"product": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"product_id": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcf99de9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"product": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"product_id": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-dns-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6598130.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"product": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"product_id": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-image-registry-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g328419e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"product": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"product_id": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-ingress-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g6d54169.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"product_id": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g34bd8a7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"product_id": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-cluster-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3ec3037.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"product_id": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gcec410b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"product_id": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-scheduler-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g8740a60.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"product": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"product_id": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4e51404.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"product": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"product_id": "openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-machine-approver-rhel9\u0026tag=v4.19.0-202506111842.p0.ga52da47.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"product": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"product_id": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-olm-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gde5d2f2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"product_id": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-apiserver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5f66a3e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"product": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"product_id": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-openshift-controller-manager-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g0ab3099.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g76db379.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"product": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"product_id": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-policy-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g7485247.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"product": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"product_id": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-samples-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4cb2919.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"product": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"product_id": "openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-cluster-storage-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g94ed008.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"product": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"product_id": "openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-container-networking-plugins-rhel9\u0026tag=v4.19.0-202506111842.p0.gb09f487.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"product": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"product_id": "openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-resizer-rhel9\u0026tag=v4.19.0-202506111842.p0.gcca04e3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"product": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"product_id": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-external-snapshotter-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"product": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"product_id": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-csi-snapshot-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.gac82caf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"product": {
"name": "openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"product_id": "openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/egress-router-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g85353bb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"product": {
"name": "openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"product_id": "openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-etcd-rhel9\u0026tag=v4.19.0-202506111842.p0.ga5421df.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"product": {
"name": "openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"product_id": "openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/frr-rhel9\u0026tag=v4.19.0-202506111842.p0.g5076dbc.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"product": {
"name": "openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"product_id": "openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-hypershift-rhel9\u0026tag=v4.19.0-202506161807.p0.gdfe264f.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"product_id": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-cluster-api-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g877ef8c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"product": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"product_id": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g7422aab.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"product": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"product_id": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibmcloud-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.g989bd87.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g176b6ef.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"product": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"product_id": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g3dfcfa1.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"product": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"product_id": "openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-insights-rhel9-operator\u0026tag=v4.19.0-202506180736.p0.g02f4473.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"product": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"product_id": "openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-exporter-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"product": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"product_id": "openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"product_identification_helper": {
"purl": "pkg:oci/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/insights-runtime-extractor-rhel9\u0026tag=v4.19.0-202506111842.p0.g0bee2d9.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"product": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"product_id": "openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-artifacts-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"product": {
"name": "openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"product_id": "openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-installer-rhel9\u0026tag=v4.19.0-202506170110.p0.g591cf17.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"product": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"product_id": "openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kube-metrics-server-rhel9\u0026tag=v4.19.0-202506111842.p0.g037a0e7.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"product": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"product_id": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kube-storage-version-migrator-rhel9\u0026tag=v4.19.0-202506111842.p0.g4ab93e0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"product": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"product_id": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-kubevirt-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.g3f4542e.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"product": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"product_id": "openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/kubevirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.ge302702.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"product": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"product_id": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-libvirt-machine-controllers-rhel9\u0026tag=v4.19.0-202506111842.p0.ga336f0b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"product": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"product_id": "openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g5eb6a36.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"product": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"product_id": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-api-provider-openstack-rhel9\u0026tag=v4.19.0-202506120516.p0.g848bf65.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"product": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"product_id": "openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-config-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g7002536.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"product": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"product_id": "openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-machine-os-images-rhel9\u0026tag=v4.19.0-202506170110.p0.g32b5f16.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"product": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"product_id": "openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-admission-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g9369858.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"product": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"product_id": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-networkpolicy-rhel9\u0026tag=v4.19.0-202506111842.p0.g6fffe5d.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"product": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"product_id": "openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-route-override-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g391c1b0.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"product": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"product_id": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-multus-whereabouts-ipam-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.g45624b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"product": {
"name": "openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"product_id": "openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-must-gather-rhel9\u0026tag=v4.19.0-202506161807.p0.g463c03c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"product": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"product_id": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-interface-bond-cni-rhel9\u0026tag=v4.19.0-202506111842.p0.gc8e23b6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"product": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"product_id": "openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-network-metrics-daemon-rhel9\u0026tag=v4.19.0-202506111842.p0.g5ec8c6b.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"product": {
"name": "openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"product_id": "openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"product_identification_helper": {
"purl": "pkg:oci/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/network-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.g81f7aeb.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"product": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"product_id": "openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-oauth-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g7591406.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"product": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"product_id": "openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-catalogd-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"product": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"product_id": "openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-olm-operator-controller-rhel9\u0026tag=v4.19.0-202506111842.p0.g416a2d3.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"product": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"product_id": "openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-apiserver-rhel9\u0026tag=v4.19.0-202506111842.p0.g18061bf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"product": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"product_id": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openshift-controller-manager-rhel9\u0026tag=v4.19.0-202506111547.p0.gaf43fe6.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"product": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"product_id": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cinder-csi-driver-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb61e357.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"product": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"product_id": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-openstack-cloud-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gc736cbf.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"product": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"product_id": "openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-operator-framework-tools-rhel9\u0026tag=v4.19.0-202506122136.p0.g4a6530a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"product": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"product_id": "openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ovirt-csi-driver-rhel9\u0026tag=v4.19.0-202506111842.p0.g1db726a.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-rhel9\u0026tag=v4.19.0-202506161807.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"product": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"product_id": "openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/openshift-route-controller-manager-rhel9\u0026tag=v4.19.0-202506111842.p0.gbc97534.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"product": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"product_id": "openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-service-ca-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.g4dfa691.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"product": {
"name": "openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"product_id": "openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-thanos-rhel9\u0026tag=v4.19.0-202506111842.p0.g95f7bb2.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"product": {
"name": "openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"product_id": "openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-tools-rhel9\u0026tag=v4.19.0-202506161807.p0.gfa1fd95.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"product": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"product_id": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-ovn-kubernetes-microshift-rhel9\u0026tag=v4.19.0-202506111842.p0.gbfd593c.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"product": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"product_id": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-config-reloader-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"product": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"product_id": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-operator-admission-webhook-rhel9\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"product": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"product_id": "openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prometheus-rhel9-operator\u0026tag=v4.19.0-202506111842.p0.gb8debb4.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"product": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"product_id": "openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-prom-label-proxy-rhel9\u0026tag=v4.19.0-202506111547.p0.g1366646.assembly.stream.el9"
}
}
},
{
"category": "product_version",
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"product": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"product_id": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665?arch=s390x\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506172128-0"
}
}
},
{
"category": "product_version",
"name": "openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"product": {
"name": "openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"product_id": "openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"product_identification_helper": {
"purl": "pkg:oci/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518?arch=s390x\u0026repository_url=registry.redhat.io/openshift4/ose-telemeter-rhel9\u0026tag=v4.19.0-202506111842.p0.gd72f157.assembly.stream.el9"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"product": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"product_id": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665?arch=aarch64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506172128-0"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64",
"product": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64",
"product_id": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64",
"product_identification_helper": {
"purl": "pkg:oci/rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665?arch=x86_64\u0026repository_url=registry.redhat.io/rhcos\u0026tag=4.19.9.6.202506172128-0"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64"
},
"product_reference": "openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64"
},
"product_reference": "openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le"
},
"product_reference": "openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64"
},
"product_reference": "openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x"
},
"product_reference": "openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x"
},
"product_reference": "openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x"
},
"product_reference": "openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64"
},
"product_reference": "openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64"
},
"product_reference": "openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x"
},
"product_reference": "openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64"
},
"product_reference": "openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le"
},
"product_reference": "openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le"
},
"product_reference": "openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le"
},
"product_reference": "openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le"
},
"product_reference": "openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le"
},
"product_reference": "openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64"
},
"product_reference": "openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x"
},
"product_reference": "openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64"
},
"product_reference": "openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x"
},
"product_reference": "openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64"
},
"product_reference": "openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64"
},
"product_reference": "openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64"
},
"product_reference": "openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x"
},
"product_reference": "openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x"
},
"product_reference": "openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64"
},
"product_reference": "openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64"
},
"product_reference": "openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64"
},
"product_reference": "openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64"
},
"product_reference": "openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64"
},
"product_reference": "openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64"
},
"product_reference": "openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64"
},
"product_reference": "openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64"
},
"product_reference": "openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64"
},
"product_reference": "openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64"
},
"product_reference": "openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x"
},
"product_reference": "openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x"
},
"product_reference": "openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x"
},
"product_reference": "openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64"
},
"product_reference": "openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x"
},
"product_reference": "openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64"
},
"product_reference": "openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64"
},
"product_reference": "openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x"
},
"product_reference": "openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64"
},
"product_reference": "openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64"
},
"product_reference": "openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x"
},
"product_reference": "openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x"
},
"product_reference": "openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64"
},
"product_reference": "openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x"
},
"product_reference": "openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le"
},
"product_reference": "openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64"
},
"product_reference": "openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64"
},
"product_reference": "openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64"
},
"product_reference": "openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64"
},
"product_reference": "openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64"
},
"product_reference": "openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64"
},
"product_reference": "openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64"
},
"product_reference": "openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le"
},
"product_reference": "openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64"
},
"product_reference": "openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x"
},
"product_reference": "openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le"
},
"product_reference": "openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x"
},
"product_reference": "openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le"
},
"product_reference": "openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le"
},
"product_reference": "openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x"
},
"product_reference": "openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64"
},
"product_reference": "openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64"
},
"product_reference": "openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le"
},
"product_reference": "openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64"
},
"product_reference": "openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64"
},
"product_reference": "openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64"
},
"product_reference": "openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x"
},
"product_reference": "openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64"
},
"product_reference": "openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x"
},
"product_reference": "openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le"
},
"product_reference": "openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x"
},
"product_reference": "openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x"
},
"product_reference": "openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x"
},
"product_reference": "openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64"
},
"product_reference": "openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64"
},
"product_reference": "openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le"
},
"product_reference": "openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le"
},
"product_reference": "openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64"
},
"product_reference": "openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64"
},
"product_reference": "openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le"
},
"product_reference": "openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64"
},
"product_reference": "openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x"
},
"product_reference": "openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x"
},
"product_reference": "openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64"
},
"product_reference": "openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le"
},
"product_reference": "openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x"
},
"product_reference": "openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le"
},
"product_reference": "openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64"
},
"product_reference": "openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64"
},
"product_reference": "openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64"
},
"product_reference": "openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64"
},
"product_reference": "openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64"
},
"product_reference": "openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64"
},
"product_reference": "openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le"
},
"product_reference": "openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64"
},
"product_reference": "openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64"
},
"product_reference": "openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64"
},
"product_reference": "openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le"
},
"product_reference": "openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64"
},
"product_reference": "openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64"
},
"product_reference": "openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64"
},
"product_reference": "openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64"
},
"product_reference": "openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x"
},
"product_reference": "openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le"
},
"product_reference": "openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64"
},
"product_reference": "openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x"
},
"product_reference": "openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64"
},
"product_reference": "openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64"
},
"product_reference": "openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64"
},
"product_reference": "openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x"
},
"product_reference": "openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64"
},
"product_reference": "openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64"
},
"product_reference": "openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64"
},
"product_reference": "openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64"
},
"product_reference": "openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x"
},
"product_reference": "openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64"
},
"product_reference": "openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x"
},
"product_reference": "openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64"
},
"product_reference": "openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x"
},
"product_reference": "openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64"
},
"product_reference": "openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64"
},
"product_reference": "openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64"
},
"product_reference": "openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64"
},
"product_reference": "openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64"
},
"product_reference": "openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le"
},
"product_reference": "openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64"
},
"product_reference": "openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x"
},
"product_reference": "openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le"
},
"product_reference": "openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x"
},
"product_reference": "openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64"
},
"product_reference": "openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64"
},
"product_reference": "openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le"
},
"product_reference": "openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x"
},
"product_reference": "openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64"
},
"product_reference": "openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64"
},
"product_reference": "openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x"
},
"product_reference": "openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x"
},
"product_reference": "openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le"
},
"product_reference": "openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x"
},
"product_reference": "openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64"
},
"product_reference": "openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64"
},
"product_reference": "openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64"
},
"product_reference": "openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64"
},
"product_reference": "openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64"
},
"product_reference": "openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64"
},
"product_reference": "openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64"
},
"product_reference": "openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64"
},
"product_reference": "openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x"
},
"product_reference": "openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le"
},
"product_reference": "redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64"
},
"product_reference": "redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64"
},
"product_reference": "redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x"
},
"product_reference": "redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64"
},
"product_reference": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le"
},
"product_reference": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x"
},
"product_reference": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"relates_to_product_reference": "9Base-RHOSE-4.19"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64 as a component of Red Hat OpenShift Container Platform 4.19",
"product_id": "9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64"
},
"product_reference": "rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.19"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x"
],
"known_not_affected": [
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-24T09:38:02+00:00",
"details": "For OpenShift Container Platform 4.19 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html/release_notes/\n\nYou may download the oc tool and use it to inspect release image metadata\nfor x86_64, s390x, ppc64le, and aarch64 architectures. The image digests may be found at\nhttps://quay.io/repository/openshift-release-dev/ocp-release?tab=tags.\n\nThe sha values for the release are as follows:\n\n (For x86_64 architecture)\n The image digest is sha256:4d7f10e383deb0c5402f871bf66ebdcad6bb670cb3cf1668bfec5166c56f3196\n\n (For s390x architecture)\n The image digest is sha256:d670092bd3e9c7449edf5b718ec5910a6982a38f34cb4106c8f0132cd56c416d\n\n (For ppc64le architecture)\n The image digest is sha256:da4444f073479d98a21394e497644cc0f5570ab79881575a4b58ad363f317057\n\n (For aarch64 architecture)\n The image digest is sha256:b43a63a68f21da74ef93ed8abbb29237daa66d9df559d2071eb931d798041cd4\n\nAll OpenShift Container Platform 4.19 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.19/html-single/updating_clusters/index#updating-cluster-cli.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9278"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:26be2295ef91410fdbb92bed41597f2052b4f73bfa4c44515b90aa4fb209cd3a_s390x",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:65809d0a2a0f839c42385356fc51334cea824774a70af081c1cb8df413c68e27_arm64",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:6f37f3798d8a36ddf054ebef1bb6e7c1526a82c3daa5a8a91601001ef7c04f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-karpenter-provider-aws-rhel9@sha256:ef5c386bf4d6aa6e83f7cd9df6ab9a497ca96a63d2df0847d5151ec6585dfc32_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:26629ae1b654050aaf7849eed509307ddd8c98bcb8e661cafbb941c809162268_amd64",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:375392742bb51ae5c577c92a81054d132b16a1607e2c1ab6115422b4f55194d4_s390x",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:aa7efd2c5e0c25e3b43e37e6180d44c1c4ac956ba0b6adb72233aa8682e30bac_ppc64le",
"9Base-RHOSE-4.19:openshift4/aws-kms-encryption-provider-rhel9@sha256:e5eaacf4f8ed56333b319aea6dbf414a9fdd2e356a605923763bd71183a78221_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:9e375e87f33b699b4c55d3ffe596b8e12d18c9ef8379672edee0835c2d821d58_arm64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b5427669c1c22c3b21333adf8f9e15efd254cb153fbe908a618553d71423bbf1_amd64",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:b598efa45cba137d37047f2b13ed458f194af16d3537854dc8eb04317616d423_s390x",
"9Base-RHOSE-4.19:openshift4/azure-kms-encryption-provider-rhel9@sha256:c3803dc3faa24cb74b8bc50c0607a514999dcde820c7d97dcc60486c06f0db69_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:06794f47a7eba42b2e0f159721de00fa0dcbdad1e59fec07f70198737982bc76_s390x",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:2380219a68dba49344e72b5dcc1e52865e16cde1bcf6c7205af0639d2e127ae3_ppc64le",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:bf25fb9dbb6b71f39abfd419b9186f3be49e09f974d0ad22c6e3a7a63be8a950_amd64",
"9Base-RHOSE-4.19:openshift4/azure-service-rhel9-operator@sha256:d9257ff72ebca623453f9453f3daf0abad4059b98cd4ea0289376f89a7289a95_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:1d937471f50508e56487ebfdd60985d57a69eca8790084ae81a596fabb884f2b_amd64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:21978a74c8bfd012cba236cfe9f93d78363bbc0842d7947cea1b97358f28c4f6_arm64",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:22e41dbabfac8187a73be4958dfdc0cc098db00dc570773fb9dfd9fb7d3048bd_ppc64le",
"9Base-RHOSE-4.19:openshift4/cloud-network-config-controller-rhel9@sha256:49713d2d5ee3accaace9a7182a6ac4700ca4bb64f131fc57fd6219b1318105fd_s390x",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:12efb4f1a5c9452a174ccdec4e1128dd9ed430830e2dc99df5b5e0cd89c21491_arm64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:374761216d77e147873b48105ff0c436a8cdeb763f20a42201de14571c996fb3_ppc64le",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:3c58c276093f74187677cba3679f7e77192908ab74c7d2acfff88438130c9be5_amd64",
"9Base-RHOSE-4.19:openshift4/container-networking-plugins-microshift-rhel9@sha256:aba10a3b348add748f26590b47f064ce6203d7d9152746cdde4ab6674a9ca786_s390x",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:24d317b503677f188f37e88dd9a628b968afee231be37b84f582499b4b553a18_arm64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:5cdac8cb91d24782a8b5a66ade3212558582a8b8bdd67519a60c2705f9317b1d_amd64",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:979de1b86e8087cf35ed4b31227c97a25974fb7d1d08d14fbe96129fdf3642e6_ppc64le",
"9Base-RHOSE-4.19:openshift4/driver-toolkit-rhel9@sha256:f5c60c3ced1fa4027a1ad8b2d51f0b95f830d8e91ef06f07c8289763e4a9b4d8_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:6a7a8303d54828c1b0e0931f5c28ecc6d2210d3b065c027e708449537c0ae0db_ppc64le",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7d9783fb1437c4614ab9a437d2601a37f7838199d414e6fc96b8eac1e02b707c_s390x",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:7ffde3e27aa86c19a5d7acc576b826da050aeaefff2e2552093971d8b9e14477_amd64",
"9Base-RHOSE-4.19:openshift4/egress-router-cni-rhel9@sha256:8b25efd24c9b06b9a7a82cc8a4b5719ea2969bf6fc9fef3bb6f5ea792f05701e_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:5eaccafbfa2d69c2721ab488d2ea2d4d58502ecdf1c7f5595081a17936d66924_arm64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:9d7a7f3bc215e78364b82b48f8f4a8177ec3332e256d22d683599c05b42494d3_s390x",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:b68c694c44a7bc871f940ee8ddc5a8cc62e16ba766ec7fa8402dea20dd9915c2_amd64",
"9Base-RHOSE-4.19:openshift4/frr-rhel9@sha256:e9ef4aa43aa54f60d51f2782e0aa91cb20b90cfad6d60bd268e7fe17dba2547c_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:1993bf62ab57c2c73c110078c75169330fefc5b6b76639474f35363b8e3ed7b1_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:63ead9bc197d6ff30a262369a1dfffabc6748ebccd8302f94cdea7c0f34a2667_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:806cd6f82e94102165fa351c5dfd2e036dee36b665e48dd9cdf824e6711eeaa1_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-exporter-rhel9@sha256:c106ddcd66cf215c4c712d52f029c59b6a8f452fce7505cb2a48a71ab545a935_ppc64le",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:057cdad7079b5048b09f702df9d1550d3b38a0520c68777d5feae7b42df3609e_arm64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:d9f46f7a8949dbdbb4853d6b033944bbe20c54de9770e4be33a483b4e077efbf_amd64",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:db16c40c4114f3fc6a7bad270247229717b74345d2be18f415c2c0760df5f879_s390x",
"9Base-RHOSE-4.19:openshift4/insights-runtime-extractor-rhel9@sha256:f2363f702b11557642b90e929537ba567c3b83b5beacefd71e13a42c6153f28c_ppc64le",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:4b1660c2b7f8c0d7d4917f4a1f2613a65e9519f6d950f244ed2b7b8e4ff82173_amd64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:708320101e85109eaeddb3d58626b6689d173d133d119e06ffe51688894e24f6_arm64",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:96f7ee569f49a74631c28a2b6c39ca9bbe90b68ec4a16367d233e26283c93e51_s390x",
"9Base-RHOSE-4.19:openshift4/kube-metrics-server-rhel9@sha256:ce79ec27c19c45f9e4322e4bd776466068bbf3181c9c8205f29d3eec58eec023_ppc64le",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:2c1a06791557ef6fe9ca4520d90c17a5ec435722fe066ab260bd8941db286578_amd64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:4395f98b324bf030214cb35ca65de7623814a067cedcad5fcc5de3c31947afcf_arm64",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:5903ac5ed8f4705b96e9c0b902916d4af010f31303517a5a047fb9c932047d8e_s390x",
"9Base-RHOSE-4.19:openshift4/kubevirt-csi-driver-rhel9@sha256:a14212b3083e6c3524979f0a9c43f3d2111cb803b93d03af76aa5ecdaf27aafb_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:019869b175cd4af784d4f39ba1d41cba1fd98c4cb45dce2a0e8687bdc527fa26_amd64",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:41b0cf17890e0ed9607ff6f922f4d12cdd17c59b82aa296208d2eec08d54d457_ppc64le",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:a42bf5376232b9dc7d6d4a034a9e19632c220e5756866ed799fbc34118cc4354_s390x",
"9Base-RHOSE-4.19:openshift4/network-tools-rhel9@sha256:cf7454b31313d046c12d34b3bda51b372a290e0e1ed8eee7686b0b1ec0aa7d8b_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:31b33aa88de56168e04dd05fbef12c07ee7f73567e10f1532b8d9e94b126124e_arm64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:887481740ed11803767cf1c63343e8cd8b2b80f74043ed125a006fea3ef5dba1_ppc64le",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:8e30083f40250a9f87e5d3bc708372da456524e583c1d13106c366a1c854c075_amd64",
"9Base-RHOSE-4.19:openshift4/oc-mirror-plugin-rhel9@sha256:b51b8724674c2fb6ef463eceb6b6c5242d1a3e7664856c9a2934cfff729d34c7_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:252797291a35e2d8d581337c129b0bdf4b2295829a435bf9b96422799c7db10f_s390x",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:904adafb1f4456c52f1deb72c37ce4d4b3fd11192fb500580360ea05618c974d_amd64",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:a27ce27bb273e7dfdc69f4ece2bd267dcb8dc69021503c06db6bd73d13cf691a_ppc64le",
"9Base-RHOSE-4.19:openshift4/openshift-route-controller-manager-rhel9@sha256:faa029a0da3f774ccf5becf3a5a39ee174a7fef38e9427c88997c31683d7b227_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:01543a380d7851a627388096e5c2794f0b2c99f9dbe0c5618e2bc35be3476796_amd64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:5e9b4f5e1872bced68ba71fd3238468df2e6e86e3d76a040978e555912be1907_ppc64le",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:7885665caf06efd0471ee254716b30e0ffe4ba0ff68dc3edb36e56deadf8675b_arm64",
"9Base-RHOSE-4.19:openshift4/openstack-resource-controller-rhel9@sha256:e770d4e03a0009180fa0cab615e57ce9eee065d9f1b017afb21c9c2119f3d441_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:293cc2d83c945a581b0ee6d41c60010aca587a3eed963697dcdc0c90911f6a78_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4a173bd9b83f43eff1f8eee11eaf5e35ae501a0a27f12ed3e08b86d9867ee5c6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:4b096c97a4505f506bb32b4318fa4a567e3e061ccef29d92142df976a6e0bcca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-api-server-rhel9@sha256:e96045efdc85ad51ad3c086c1958c4293f2cc4f281d52b93dca68948d32eccea_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:08cc6f2f5fac8addb51eb69f8b7dad3091325cba445e668ef898042530a796e2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:5e6a31da7aa483fdb1fbbe0bb18ab6ff956c71d9365ec070170d30a565ddc2c6_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:a225bd7840cbe46d0ec81fe443a4a18631f0282a320697dda5445b67b38869d1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-csr-approver-rhel9@sha256:e8ca8c146e01e5117f02070176da7af812e433e115baaba05743b0196bab9b36_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:1503b4c2a062515bb6ffcf030c2ddc2f3a4a7be0ff7a5002a421c3eb92b5c31a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:977539eb68b40c6aca1560da3699f5cdc2bf21d3251403642d9e09f2d52b88cb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:997c76161faabeccf06c1dcba19e899b52b195d4ea1d82a6993f4c222a51ff97_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-node-agent-rhel9@sha256:d1dba4a5f70f8145d8e2523df8b7426572eec3a7993add4a57e2b96456d6f2bf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:56fa4b6e0033e53de7f4d70636750495b7d9904c26d86ead5ad7b9738eb8a9af_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:67fd3a667df24b4da3bc3a8684bf29b01a2e68244c58280e8e9d6886d0dddb82_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:6a8d6ad8cc311b7cd1e3480546f59440261258eeda9329519472dfbfb2491cd9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-orchestrator-rhel9@sha256:b41677b6b8171a3d2e58ae9af7ea7e87b6401a28d7bfc0b93d0703afec7f7691_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:d183b05638d52479d32c63c42a9d7b99f1fe71efb4ba40c50a728e358285658c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:dcd667dd51d6d90e923fe2ef0cfb4c697d67be2d9155b523588b5c4b45f87525_amd64",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:df36dee9b4c9be6c1b30809827356376d8fcea8225f75c6bdc6b648dceea8789_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-agent-installer-utils-rhel9@sha256:f5ad1921a198f25176283a83f814491b4e87924cfa3a2b8fbe3c879aac14d08e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:0dfd0a0925b6c83e6cbf7ec3c290d26a12fbfb00cbb2bcf292c26b3834d8932e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:32c610146b065bec307e1d939f6ff24a32042c94e2173d34359ad201423a8df4_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:6f00a3eb02da2f091bf6554b8e89ef903014bd3a5f0fb14c1bb4be3ca271ad64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-apiserver-network-proxy-rhel9@sha256:a39b51465a9925a0c131a6be9d7e4b8ae022333f006b97c0845b9352896a2f51_s390x",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:6faf50dba25f6d2ded3399ec82241519b6025fd1f219ea1b554050d9844786f9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cloud-controller-manager-rhel9@sha256:a28f163f8e54fe803d27f67d02fa861927fea2845cf2837667475316e724f260_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:2ea2a300866f1b2724102a80e0e61afa47a52d33c640c16ffa71890d44e0f573_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-cluster-api-controllers-rhel9@sha256:f57e48d9a0bab1fccabc0edf94166c31a6ebfc81217a0b49fba989b107d947b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:7fa17bd73236e2329a79010a9d58bb1cd52c1eea8a243990ec74991ca1271e2c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9-operator@sha256:ae9a1b2c78713406aad5fa294290237c51a0c72fc265ba8c30db6db83eccf4d0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:b6001856709739b4cfb262dc6e83ea97bf5dfec5d158769aaf23eb6804d72dba_amd64",
"9Base-RHOSE-4.19:openshift4/ose-aws-ebs-csi-driver-rhel9@sha256:da28438e77ffbc8952ec6e891bfced89a3da5f1beadc57e597d3855c48448b8f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:16bacd35ad622454a3d20594bd9b8288ec1f21b4e90fc66509039ec5a6a69134_arm64",
"9Base-RHOSE-4.19:openshift4/ose-aws-pod-identity-webhook-rhel9@sha256:7c64157e0c0861292271dd25cbabeeff363d96a98dc0a09e501799141ac80bc5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:50300ff87bf9986184bca01cdbacd4e428f2af2487ed9e5d1a71d92af8421737_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-controller-manager-rhel9@sha256:c891b46825b3922f719bb6a082cec221a3920509c65a0cbe74ef0098c0945fb3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:71dac137fffc878f54b30b1a6524bbc706749cfa3659c89cee75299bb6a49f0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cloud-node-manager-rhel9@sha256:a2067f4600056fe046fc8f24f829570f9b43e650624d2e9a3705a6b559d45cfd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:64b43f4121ca393c2f2520661e86db0f9d1b3fcd2cbb065797f40c735c3210a7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-cluster-api-controllers-rhel9@sha256:99f7b481073924e4e2bbaea06862aa7a8dbec42b04468e09b48cece7d93c0df0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:0d7a127f1178429e835066c4f53c2c28de47287552eede3ee8768e9c40832348_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9-operator@sha256:2fdec068de79fa1880fbc29a338e7c50001ab9c2621e10e01d19b80cfa3f6b40_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:a1368ef79a826efb32de079cb6d14207724461fc46e912e987cc55077a3b8e98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-disk-csi-driver-rhel9@sha256:f556f45b370c2b2257b94f87f636eb82f0caf8a1efee01d125848d3e338ccc60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:0286d31eb58d924874bb00e53f6be1695e41dcab083d1305d952d6c76ebc0b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-operator-rhel9@sha256:f419722c8fdfad2ce1e31c4763714365a5015935dcd702ac837e34fabcf766d4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:887401268cc6b32cfacf7b4e45c63e03427a95abeffd6c6421c549743822bae3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-azure-file-csi-driver-rhel9@sha256:d03f3ed6bac1cfc695c3dcc32657025008ac81ef3bd30456cab795d77f77777b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:2143639a18e12b3d702e9e407de7e59f55180be5cf066641af32b0859701a4d9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-azure-workload-identity-webhook-rhel9@sha256:910d0914a0955a99974bb461e154b99026f232f74ab589254da5135b7f75d5af_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:213a877bae8af66d2459302a5bdecbd5ebc705d86b62e33e8bd5d0bdc8d09b14_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:3e0cf002ff83c3aae265191f2e09688aee48c2f8f40b5cdc8a2b1f5d0205b0ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:da002e9195a3e2b166cab38f4633eb6ff7d1de30b29c55a8096104767fde80a0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-cluster-api-controllers-rhel9@sha256:f9722e78baa8eb8c1c5275199c86ed23343be766a58622f2088368f973b1ec37_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:2df346734f5ac1509db6b57ccf96f566fdd632073599749873cbd104185a2360_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:4b9d8ad7860c3bf6929fb9fb4c836a1cae948291205d0c92998a304121aabe5c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:bbf7a498a1ea293ed04bb0b273e2e428e7f4645943da4236d71c582ed9d1a5ad_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-installer-rhel9@sha256:f7391e8328d5e8524b76ea89f122e957a283443f364a517d690eed3990026008_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:11254c36102ead129f42b83581c146bb4dcc18a5332c633730f3adc9ada259ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:6819f19d980e2426b089704521200159ee473dc48d2a237ba242ddfae5411cdf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:8a6dc18f907f8edd95810b941feda825509209b851226171035541db983c674e_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-machine-controllers-rhel9@sha256:ff7a79b7adb648d3bfe66a4a2e9f534982135f53ef11b4e1013c1af73f8e4b0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:0b71ebbb4d8ad2e358c30269abad59ab4bc300c1e5bc2d954d1c9e96b9cc0f7a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:68a654f98a0f25ff021fa3fe8a3860c948b6da94209b358b39bdbbe1f11a37fa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:c53cab3bc3f672ad81d6490285fb12828abffe4e3b1c6f56361fb48ad9e180b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-rhel9-operator@sha256:f5b07467ad0497cdd0cfde19b186a630e3251f82cc88336fcbeb9ca69685ce46_s390x",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:0c0d1de90f15c02da0d2110530361aae84c98d950dd25768a735549b429cf879_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:320891bffa24ae84604fbb1f01b28dc4d3fae502f21d33bebac8f84e2eb1e301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:551605980faa525f8d1f151841e1ca0a830b1c5102106c3e71e0a99218951af1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-baremetal-runtimecfg-rhel9@sha256:f80c332fc71f79e772d16b93560e31be4abfc368f7688377a68430b0041641e6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:77a02da1727070fab435828cdea5d698ebe732f075cc440ff845b26b5952bc2c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:9db343bc504295fc44b2300c8102bfecd6d6e6fe6e758d012978dbdee2230022_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:a240e010628feb768780ccf1a6133e2ccbae180ca4122f69ec4e26e42ac65cd2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-artifacts-rhel9@sha256:ca8b9b7049eb9e2871c45d19ac35a1f518497ba5d995423fa3901792c000e010_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:b0ddab7911e5432dd2f4463f926c7f6933d70390afb427ff7e6a5c57eccac99f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:cf6b2cc9bbe5b7a922b9833015d210dc913f7d2422f4964e69c5e0c598f36366_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:f74101fb10c4f23dd494083ebc4825604277d078c63f435090dc0f182ff3391b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cli-rhel9@sha256:ffb74c24208baa0fab93f3e23ec2c0a04224b33fe1181edf0daaba76d65339a5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:adb5a985a328088e9eef455c8e36e9d6db5865c29659f524a13eb3f516ba31cd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c5b994e65025d5f780098f98123869f93a59b6100096a792e6b81a3c88949c28_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:c6b69d54dd680346bbcccec536fbbc5642922d984cebbf0895796301d56d6eaa_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cloud-credential-rhel9-operator@sha256:cbc8f4bec7024c83fcf85feb64a16b043a8758524911be9fbbad0a0d23b717a2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:3128b55f6cdab469ba101ad4aedcaf7a22f22184bcbc7442301ec9d6a46108e9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:986830bf3d759515474333c84b2cf47963b68a3a1909b25e9316508dbff3d41e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:c5d1a96bdb58bd0ddb55430c140cfcd63d9210f915d29058d72f53f26e904034_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-api-rhel9@sha256:f867f02559b6194821a74a310634f3f57937be202421d3af6ca2afcf2288f00f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:512c7af3f53ff35094b806365a57db68c890875400492603f287325e58367ff3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:6af6cb7c6defbaf6c938f829ae5cd46779c999a859acb6620de511b94bbd6b13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:9b7f478254b076d300055f08bfd75626811cecbdfcd335fb8c0d1b4e1f2634d8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-authentication-rhel9-operator@sha256:efbfa037fd2c854f9214b042154f400f549679d36ca8148dbf48c42e78e48bab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:04159864b72877395e4d24db78db16fc7692daed0cb204f97ca806140f8ba8d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:1b1329c29bc7bb97d1c3cbcb02ccedb5bc3a32dbae5a1486d9da2d8276f55db6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:4dc64a4e665c3bb450c614c9afdd88d70d6fa642be0398e2444e9f08c6fd2ad2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9-operator@sha256:91e7cd56f2a01427377a6c7bf73fe1a1a29f2dde6111111b3cce55a00fb8fb00_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:2c3d72522d249e12fd34148ee8138f2c031bfe7d25307209439460c469d22e31_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:499ca6f7b924a402d408c96cfd154bac5a8c2820a9f809da2f6cb6432553d2e3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:94382eae76b442c00c22e1e184acb41421f3d24395390ebe77c7dba06981efc3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-autoscaler-rhel9@sha256:f40cf0344737529e584f34635f5ee143e5e4e92d08be1ee1852a4efb2c0982ba_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:849db7884c69cade2bdae98d0e04b60ad60747a40af46ce985c2adf6eab17c00_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:b3d2ad843ded5146bbb55678d249288a015aa0885868d2791d270d93fcfe419b_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:cd9381e349d28011272caccb22d3abfd062e063e054b0f82bdabb2647d03a2a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-baremetal-operator-rhel9@sha256:ef9c7621edad9aca50b1b040db49930f429bdfe47548f8060a281abb58ae4ccf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:253ee8476ba67d848f8c9868e5c7e7adb966283ede58889af29d0a6847899b3b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:5a5b1c7118cc0ac7fbd5492541683c0d8072a01c08f5ace4d14bb785d9ff597c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:8ec6e6f69ffd447478855a986ac9100f8b5d7e133e75bd0b68970c52d0b3fe78_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-bootstrap-rhel9@sha256:a16e969303895168e2fa95c1c454542d5584584056f01169ec7d2cd983cbffc2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:3194b7d7babe1cbc3163a4cfdef4b6813e4cf82e7ff8e153d61bf7ea9e873d3c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ac877ce5759baf42796ad42663ccb1e9f07291bdf06586b1affced13078850a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:c66f77f280fc7bbb87e477a7a98ae27856e1da68bf0a7cc75255ce3e657c8849_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-capi-rhel9-operator@sha256:ea28ef441fbe7b8018453ca58fce53b40e6ddeabecd4a48963e776c96a2fd7ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:123b6b31c438b799489fac457c6f14f63f047093f2f877b98179d1c16ec4e3e0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:6deeddd380e381554a3645c6452cbcc9710f8e6b0016227ba5c3eb62baf5af3d_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:91490c62544abeb8ed9df440ec0a81caaa2e466b2d75a2c78872a8e7a67f78f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-cloud-controller-manager-rhel9-operator@sha256:ea9c0966fb08f58c3c403c892e5fab56ccac16a812f56d68ae25979bc998c8da_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:094c3e3ceb0fb94f3f9387f12efa02e2e5f3216d9e47b9de309aefe13ae3dbbd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:639687da71660deaa4f012a5a554e46e01e1cd1b676b23eb1733cdd375457f82_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:beddbb1add6ac0939e499b1a951c2450db1f16615dda5cb50eb98e18e123810f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-api-rhel9@sha256:c3440d86242636217c8325d430945685cf9d7538efa4f3282e93739b6fbe8c4a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:1eea6517cf360f25a4b3d3343fa8a8b87fef656da1c2b8a3119e1e171b72a4f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:7647208d585cd1dbc3285806a3216eacf1f6c30bc795153231878b532e38df9b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:ea051b5cc39a6c9710c76ea8fdc9c6a8219772b4c1f6d6ff252235649268d553_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-config-rhel9-operator@sha256:fe583cee4c8cbb5c5c51ec57d38bf221a5e2a875682a96043aa282542a1b0ed8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:30f9ce5fb815ea5b9d83f0d6823a001aadd7031ca843a371975ff42fbdede495_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:77ee0ec58ca94e3298c047afde28d487df6a0696e3a20801153d8b55c2826b64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:8c095ed957302286f04b67f2242cc1f1cc149e309718646d1fa58fa296573497_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-control-plane-machine-set-rhel9-operator@sha256:d8e066a09d8a9c3122b81aac097d5fe111adadc5b5a32baf7e4d1710999344d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:51fea1935e35959b2befd0a148381f0a8aa0c72c26a274655749ff512b5eb5b5_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:91b642ecaba1bfdd919f85d0ae4e39206d5cf4e71945ad317aeee84e45dc223f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:937d31acde5d4cd684f2ca4fbaab6b9696b5dae59f78fcb6520d2c0d16e5ad10_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-csi-snapshot-controller-rhel9-operator@sha256:ad8e9ed133e9a711c1f3cd3d8cd9bd3c427c7ca8e05bce69494eb53d98ff2361_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:2b1052948f06478021ee4c6cd1260e15c7daadbf5fddbcc6b0771c0e76786384_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:379e943e04c5c12944399b9f6b4246766b05003afd62e9d0bd24421ef712b162_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:abbcfa8fad81d20704a6b337efdadddf3171112caef07d00c2cb96a975f6cbbf_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-dns-rhel9-operator@sha256:b1dee08281e33cebc105f4778660655551b6fdc37006f34036c279fddd68471f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:04528e21a10244ac0500d81b672ba6e6ae115cbcbfa7eaeab1bfbd4d3b353f50_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:0b07f62b47106c15c380ea29e5eaefd207cb8b01071f56c81d5096ecbe597239_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:1cb58c7ce8a8ffd389ca48712e3600869526ce34e1e474750a94c7fb5536ca90_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-etcd-rhel9-operator@sha256:f96de38a8c3079d42ac69c037ffe8522de359b745e588a70502fe112eec65660_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:34249d8dac3607cb55a1fd19754b3a633a8a6e230ba480c8091dc14ea71a90e9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:38fa379cb4525b8eda9eb46bb949444da5cdb3e42ff082f6f7aacb11bd3f0086_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:3d4c904e75545bff70aaeaf3de0d79e8ce068021af79eaa78b58012a1a259efd_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-image-registry-rhel9-operator@sha256:88920c0330fd79524ad34e7d780ede98d2c1410833a107ed57d59efe047996dc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:28d0a05e635e28f97a639cc011394f2047b500ee838b6be38eaa55914070b571_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:2e8885618df29793687f8b35a01f1c7d5ab8e1397267a87a4ba979a2f7570864_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:51e58a66809cc61435ed54de6d9e8a80f7f2db66f8266c9eee7814aee732252c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-ingress-rhel9-operator@sha256:98cab86848be8d289306846f0cbc9ece6f7c4c7a0b3fd13f3369bc787cc774d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:5d66969c98cbabdca4591ac329086b0e34fe73b6cd759954ea9c2bacd55fd3ca_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:70735c54e3751d35f32dea75005b98695b20bc14dff5fc22097ce1573d7938cd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:88e32d85a0330baad6ddb5acb489c8fc50e80f3736bd61c62c66dbce5fdfcd14_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-apiserver-rhel9-operator@sha256:f1aa24ecb701506daa695a08ae49852a6ad01499c78a45120603073471c296f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:2a445121b14ccff4dce0405dfadbc253ea528b9c5b2111967295b3246c8ac5b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:676fc1626403bd5bedfa9d0c5bc84cfb91e34e814d7eb2979eb5ce564c15a79e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d5f47138fa3e08abd37a4320f414f5d56215d065ec654ea471dcc66f3ac2bd2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-cluster-api-rhel9-operator@sha256:8d8d27f0132164489c9fc9442a71333f2878c0c908e70b3acd7cae07d43561d6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:6e822c4672b9dc111e633998258007f4ad683cd396e8316e2ed2070bc0056835_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:790c28c268c5e1844e66d11df53929e93974460c65e94875b78518cf1c653d0a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:c73f2426851e3bf52ed7542dbf611e6f05cc1fd92b44a72fa01ae920ca83a767_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-controller-manager-rhel9-operator@sha256:d059c2ddbc5c0c083be6fb9f4a2b8936c2035850ab2a253af5f0033b7975de14_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2a76687747d8a066ed8ca516ded083652fed0fc3e916db96b28c021e5293463c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:2c476ac30daaddd9bb499e06e9cf50da7697cc30c02880899549dd6bbed9efb8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:853af795d6d40baccf1ff863df22e166ee9dfac6c130cd9dd8f71cb5ee8f0aea_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-scheduler-rhel9-operator@sha256:98b4518503b876dbebc3464fe2eb45d18d594b1c2d4fce69a30f4ae21563ff83_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:2e8d51456480060e2c2b869b9f7252ec28847ddf4a551d74649d6a7bacc507d0_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:72f7cc89b8cc59d6521d9b95772f60d8af04e734898d8292f4a9ddce92d35e8a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:a0f3d82fad40e890d45f5a087903990510e7eaccde779a9a20f6d383ce355cb8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-kube-storage-version-migrator-rhel9-operator@sha256:bc8cb0957afda0e2d98343bee65a809c73f040a9259029160c0a343ffc539e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:22756189c0f0e6f7c23a849a5da6b3a17dd9623c6eebb1fb03553ff2abf22cc1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:589e7a5d67546de72d7d600828337d1486219ae25bb94811460eb7503a4ba146_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:a51d5ec566bb4a66b23c7cd8940b9f8fdade0602c0a757c1848f6633a217f4d7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-machine-approver-rhel9@sha256:ff47d8361141d58f7f0505d1e0d3cd71e6ed214c9b573134d828142ff1509826_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:10a5e7f67bbaeb77372f74c61ff0dc131cc4464d6a096010a1a3e56029b02f32_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:2918b56b40f7a96f1ec08e5a2c91d986ae67413955f379bc701b4804c6e4a2e8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:30c62eb2a12868a1be99725c0d68e61d2866f3884142f7c4e0216764c029ac58_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-monitoring-rhel9-operator@sha256:87e63c41a8fdfa4ab789f2c4a4c5fb58ddcf075bfcdab6162ab10e89cdfbef1a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:3a5e0578e345fa4bdf4963c840ec64ba931d3e79a3a92530eab432c8a56a0220_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:46b618cc60ae8efe7011d61d6a024b704ec150bf43ced91af1c6a584a1e40ae1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:9cd99972546707cd814b60ef30488a7c3fd30db4de5aa5177f6d3788fa432631_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-network-rhel9-operator@sha256:df795abdf39d1f9a94ee92e1547927aeb2655b3903bc999c61b5330da27c6e3f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:17fa2e0e94ef34bc87b76be23a17a842a83b4818230370ac3309d87bea53a0fb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:49efb4bf2ab3ea2047292ec6969b99f7cae40722a78bcf0274638c1b6609a170_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:50fefa17e799e175b2bce1e4077bc2e4c257cf84479c58ac61a30041715b8ae7_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-node-tuning-rhel9-operator@sha256:d9345b2c3f1f4a4d053658bde684973ce72709a2ff99617fde43b209421b1509_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:2b040a4b248626d7ef8dacb3942b1924842cccc06189a199563c35e33651ec60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:ac1c440ff408ab1798d10d90f84f341f79c5e28fa8f29a1d86e7c75796f4741a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:c70e8d37c076593f029de4ef816d1ed17e99388c0923515a8c3f881896557b4a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-olm-rhel9-operator@sha256:fe97b5133c914ce041d8a7f1c73d7db59460156f7c02ecf8e8545cf5f01f64ba_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:0e488797feba785f3b343f67f577ca049d68ad1974c15768355ffd23c895ac0a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:4b54626e648db19a4bed51d2111fa2ef1f40d42bb448e16b97316e33812770c0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:5aa8fb10389d9fd62ee7dd773dcbe9a12fa96961d2775a528c182ba409b68657_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-apiserver-rhel9-operator@sha256:6e36c485cc3ddd042ca94fa40bae2d47cb0053bc53e747fa2382c7cef7e8f3c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:0a749c658c457f2ce11a942360789c7e57d104343f59829f685b0701b7111c81_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:1d9c89978dfd643bf60fb7f0cff2559119ccf2df15946a24d90caa8909cd366d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:6136e75ffcfca7173b7a07d620213271bd7f00f736b2f2de21224ca92126e7ef_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-openshift-controller-manager-rhel9-operator@sha256:de49993b7edbec9f20221427ea7b2cdde281a091639380b4f5dc4c9dcc5f9c3d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:00a44a82ffe6561294624fb1a0a85abc0c8c20879f6a0f9655246c3879d74f96_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:5805664dbdb72c65095da7cdf15c43082509c72950d1b584c97ed9329105e96b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:8bdd3a3fe7eff0e25509824ae37d6b19291e76c34398679031ec236d6155fd5f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-policy-controller-rhel9@sha256:f6e2dd3e889ed83823013538432c37a4ae0606acf320e27b9f5e0afccb477a35_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:0e2a073c19a1f987f9a9f915452a18bc8fa223d088ee60f4c240c78baaffb944_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:22c143a8097998dadc61a5b41c4b2b13b9c80b30a744d3e021538b0ddd6b8626_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4735ce1537241952566d5f752ed73b84277311abbc39b9988b9b681392976870_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-samples-rhel9-operator@sha256:4c25f58847766253abccf324837706f1fb34c98a37b3819a912a97f9a3eb6fbe_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:0b580269dcce15b22f259b8d7b5ece4539de5982c11bdadaf1f09795737f74d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:5c970c85d763681483b3b37c43ed4a7e45f457f6ca16c48e998271906cf4bf39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:6b1aa135b87ea58b05f6cbeef1cb857ebefd01dfb7205e06edde1f8050a635b1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-cluster-storage-rhel9-operator@sha256:75f1ee3374d41f5710b1e21dd8a77a57553446078d067585c19426a54e943b6a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:a23a88cf5e206e910e0f914c1734c12002f262df636ff65cd95f97d0b382e544_amd64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ea99a2692869f717a19135b2dd21061b88c1cdc99b8aa7be5c774e7d5deaefc3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:ec2405ee1fe8b9889e5556f41900c86b6fe684b3a5a16863f8891ba5082264a3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-cluster-version-rhel9-operator@sha256:f2896a8a921b571e3c4ce1f6f84acb4f61eab65b3142afe4cb6be9476bc2eddf_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:143ae8a19f00510347493454a29dbf7ddcea838d61649ece977cd2242b8fb1d7_amd64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:47f8a056ba98388987f4a58a9a3046bbc27ffb3abde9e6214859a6b5d46eb1d6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:71ebbf247eed79d03a6085f5ec10d05a1a731ee2fd380699694e078f269ea1ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-configmap-reloader-rhel9@sha256:8d6f8acee56a4f0b289fae92a97f66117fe85193ecc2b2aa6da095b633fd2a80_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:3cc44f921ee5a83758bbb383c3cfd2bb79b632a919f3c508e341a0953093c980_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:5a988abc71f8e1bdccada0fda84d40a631f545ed8519c99bf55e829fc181950c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:7daae6ac67796849d8a6ff5595c5bb5e5fb7193b966ea3374b2d67b275117eac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9-operator@sha256:9384b62902f5dbec559ea039c9f34206bd585dc1abca133a73db4dd1a2c1bcde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:1e83fa0f9536a263664cf802db9d940d92b51e757d4a20cd9c661f67190c24c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9c0e7e27bda76c0badb33938fe1e9402628fdd99dc464be4e77b3e3e2be76704_s390x",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:9eb562eb0f32f8e347b0881ec1c2dab7bf6f24b69b817d54cb26c5c28ab2ece0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-console-rhel9@sha256:e18412db9ac47c252460ae22eac099f251ddf75c1347fb2c4c29aea12bcbef0a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:58675b4ba7fc329c02b0e9df26a839f46c517218b4717b2b2004f1a69cdca6fe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:7423f48821f8c014be3f4e0da4c3be997eff44f87103dafdfabc38d8710f73db_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:76b0ef0f351628fdeb30297199be7b0bed38cf328731befe6ddae4cca9ad0d28_amd64",
"9Base-RHOSE-4.19:openshift4/ose-container-networking-plugins-rhel9@sha256:8e70ad4e9fe06c67a30d9a905c02028adc533828e07943f42eb6349141362972_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:1cc9b35102023d000d78c9d407a5cb601ffba947b45564265e4da972654aacbb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:8211fa91e493fe4a3c5d39bfb82ca1deffb4a61146c85af79f43ac28633b4eaf_arm64",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:884c1a0417bf0e5c57a9386f8e23e095eb4f70499f982094c38741a209cef9ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-coredns-rhel9@sha256:abb2e220055014973857d13cff62e53274af75c61a6c68400905a3bac896748a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:817518be185fda7ef923c09c9aade560b228e9ba163325bbb1e181bafb8d8b0f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9-operator@sha256:c18038759a378a0d266e6023936ac849e8c8740c228bcf2c1f0136596b0c5aac_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:922115da4ba3b2452bca121b2d0c6967e517afc4b2312da35c7d85433845858b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-manila-rhel9@sha256:c126fe999fe9e47593c891db7ffee98d01dd6c1010e0a020cb7fe4147435fe2a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:0068972abd6f7832be48228f1667187e654d1800a907665b42ad25fb98adf936_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-driver-nfs-rhel9@sha256:809883a110c8902d0b6d60c8f2599dfb562f05724bcae736d0da30330d1acfe9_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:08aa25fdc8a0f2974e4aa1f136ceadd523f2ac9117f932b53152b92ea2faefb8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:48e55247521ace7bd7de28b5a63aa2bc892f5a7811596c56f89f39d1497f3259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:848fc0553b8f9b1809b4a6c7c330e8add1e70fda1706cf1d877e89abd4d71f92_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-attacher-rhel9@sha256:fa2ba929fd2e7136c57bb3806eb375eaa8fc59c6185dcdddd0a8ab1abcfda8c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:443e639b0d7060a7ca3f15c2c1e9616456b98e17102dd1e26a42a87e4c563ed1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:62cff86d5c3e8fd0fe01f401ae6de7bce1280bf11f8fcc142c09c4f33e6cd9d3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:9dc15b647d78612513d463e2388c7eb1d3f4fd4adf18730bfa3d93724d91a5cc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-provisioner-rhel9@sha256:ffe0ef01bd767caa07b21b7172715fdfb3688a8e51296858ab4a3909e67f226c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:575bc932d25545cd1f43302732d9a7a31e2ff77248f155bdf3128f1c4df5ba3c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:746f793ba7c51fe103fd1323e62d99b64aab288d92dffde3443485192c2f7391_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:8ef161229a325358a3226ce90ed43f2fe3d7d69c202d444ea5be4c223f1704c9_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-resizer-rhel9@sha256:b8694304e4a107345eb4ced0b6dd55881c48fa8a42314f3e29a6e8f84e32c7f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:4944eaf4c810e1147593dbe06e1d0d632baa77a6444eb6167e5afc77088eb2c0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:685844b09900386c9ec967c4d87a4727ec593a4d2635aa8f4d672c3e9d7040be_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:6abb4802230c2a6d4d33aadffc99dc854601df526ea07f1ff0acedf5bc8c8986_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-external-snapshotter-rhel9@sha256:e28f680b28d55a932640e6cc528b58fb7c85678d149f0422258b958aa9b3ee12_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:0ed8829f251d351cb0ea87ebfbc1fdd405ba4ee77a511b974242066ce50edfe3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8273c2936397a5fcb3e55211691880ee3590876a38b1235575ff7c3edff79f9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:8c44ba03cd325665009ade787baabe724a72b2c76b9faa090c1a1778f2076aac_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-livenessprobe-rhel9@sha256:bd8ba613748e6086e1912492547ba5c2c36e7bf11a28fa7f83c2fc960a31a989_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:1dd675d22554347ab73a4804fdc77cda16ea2c8643902b5b5f97f0d13d496526_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:34850bea97c264312f41cae188ad22586c7acd1799568859d649b884c4677f40_s390x",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:ee1e4c357f8721c4bd8068b87d6ea0cc697c158e9c656ea63eab5ddfab9d6893_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-node-driver-registrar-rhel9@sha256:f1f02639d40f8e81553baa7ceb116d4cf9b49500cab3c2cf66e09faa3aee4f64_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:63c6e12e4b15f0d1b1455260064788981379f62398f2ef4b5cb3b30d7ca1969a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:88355c59b03f33e0c2129d184c96e21dbc414236c57b980b2475ef3fea679a5f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:9825d0c40d9001bf2289363666ca94d8ec75d6da6c901955d8a0aedc2fc925b7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-csi-snapshot-controller-rhel9@sha256:c43ad8835eb2db997331796e4bb11c652e764aaa71d25e5d3d86eb6e8c50966d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:0d92496b271955fae2bdb88338451f17ba945b4a883ff44fef6a75124d491223_arm64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:51da6d9a339833741186d325f2cdd41c701e86e2515d491eb985978e710720ee_s390x",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:a7fd0198905a7caaf7f2f7a77b96d8e2ee6efc65a50bfd9d2be7ce34cce72d62_amd64",
"9Base-RHOSE-4.19:openshift4/ose-deployer-rhel9@sha256:dc141a83a41f3ffb446dc5cc84a83e603e5560420cda9993d93855a2e009fc56_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:1a592127530579116081365977d0ae1e35c5e7079f5aa9717969185efa6b66c3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:b6ff52440f11ee616b4fc4857afc491609e152446ef1267f0d6611232058305f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:f504d9ceb38113799b316ddf70c1123f5c01bef5a52e6fc05877b9fda862e153_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-builder-rhel9@sha256:fb2b0cb9c7932de45aa25525a4d5f9807e270623084ec46cf3b841e963b888c6_s390x",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:0406f5053b843d5f469857c696dac12648fbdd617a101256a6e3f08cddb5916d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:1b26bf3008489a0dd6cd1f78236b3fac9c2c51b1bf7b9d254578e24a8918ecde_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:7e55982823d35ff3dadf244062364f339ed0bbed81f32a4a51aa795fd37a33bd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-docker-registry-rhel9@sha256:8c34ab863617a319a137891018a85a8e84b8eed80110fef6ab1287739239929b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:2f3b8edff5cc4ce4f5c772c78ea480cb7de315ae316fd6a3496f80769364aca0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:381153ab300afe04886eda7f3e5c0a1f546309f7cfaed2858826f5385dc93d01_arm64",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:92820f84f760640dc6c0d5a03b228fe8b73739a02903d3270b9d75be8e9a636a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-etcd-rhel9@sha256:d23e9afa17e7f9c55ca482d739599fc9aa78e6b02de876d0370a9bdfa37f7b02_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:010a0949ed0f1e4597c524053d43af580091781b14fc26d3bec723f525b71da3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:a51e3ec55c4cc7746c927445de8e8541c6b3395c4eac9b76baaa471d61a9b9ab_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cloud-controller-manager-rhel9@sha256:db201922159d5a3b165286cec73c777aa859e6b9a95ce93e64327f993af97410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:44aa03063427e4a6f6dce26b455ffd3905e1323a268b3358ad222c00f2a09948_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:a9aea30f905395b3e23eeda9a8c21ec055925f698ed306d6c16ba5b0529a8942_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-cluster-api-controllers-rhel9@sha256:e8effcfde47aa5865a929c0affb3835c7967a3922859b63aefa2799eec03fcdb_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:00993d04d7862e1d7405130515d8e114ed8771fe37a2e8b4082514b03510db97_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:df45e45bf3330b906c83d2e086edb32b014b38b3464b79ffa54e43582b72db71_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-operator-rhel9@sha256:e6906ac9104aa69c19952b71ecb34309c365d83df02656c2ea61ab807c7fa811_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:4219f8e26c50518799ea6d8c686060e5531b330b7632d34f1ff2a4de05186efc_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:7cbea349fd2b0230e278e9332d4b43776f9324c21289727b15c05b539090cca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-pd-csi-driver-rhel9@sha256:dff4a62c0f28d75024476df6600908e5c914a00353a674b39a3f9a1b49beaac3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:54cedd152f2954330027836b1dcae72530a0a4099c43ccc58a1e340f64cbd6d5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69342d6d838f938b65e5205dd8945e83a7bc65bce289d01d3d700420e714d6a2_arm64",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:69a7a0bbac7aa0b15332436163557e3fced2e2c24e1d613681ec41f5246a91c4_s390x",
"9Base-RHOSE-4.19:openshift4/ose-gcp-workload-identity-federation-webhook-rhel9@sha256:ba7f32fe0d8ab1253fca316529b5bdb85cb30acbc818bd8e1fafff0068e0defc_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:1bdc2bffffef4ca17c88ec6a175f9a7a61c363e88fea4054a396610c5be75401_arm64",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:6b7427c35728091f498b9e43f81f654db8e3301aacdc997af2c1a851d162f389_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f14102a347cf7faffa117bc0b639efe541830c8438160ca4260b2a0b21ddd37a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-haproxy-router-rhel9@sha256:f9d1ceb9c0a8ed55a13468b846352c6227f7febfa3b7e2ce3c76be574580845a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:2430d779e2b89ed039407076da0a25363673681aca63fff1809109410a6735c3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:400efd3b27d7271f01b4832b49265b212eda057e7c502fc0f90d66cc0aaa181f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:a425efced8bbc43c31aa4d6fa6573f375d0fe8b6311301a9087205a6f97b7eb5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hyperkube-rhel9@sha256:ddfeeda603490f9f569e51d9c74fc46b0584c1b119473033e43e483aceb27ac5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:2f4d5a91c7740f9e99c646c42738c3e21baaaafefd6f873537c477e4bd4e4d72_s390x",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:69b6481bafc59ff2ac42e1f0a27d0a974e89e7394871393fa39da1c946d30cd4_arm64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:a861fee0c0a42cb3f54cbf0913df2ee50efc5fab64e377281879c76330554ad1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-hypershift-rhel9@sha256:ce2368941c74865c6316969c52b378e855b064a653cf9e0a0eb1237d2681d35e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:11e8a352f981a26a09800042681849713ab46592daaf6672eaa9c1c113bc79d1_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-cloud-controller-manager-rhel9@sha256:ebc6497e22ac58c2431aabd8215d9a1c8118b97f17c0a237b31d9b20057094e1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:35e09e4ef2fea69531ebf5d694bfcd70a2f8e3efaa411ba1688ad23308fb083d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9-operator@sha256:812d7a446176e51d8bca400be5ec2c15bd19b5e1ff66053bf78527cfd2ef46c2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:46f4d939ad4fb88331188043c378daf3c85aabe169541754898b14912709f164_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibm-vpc-block-csi-driver-rhel9@sha256:bc4423d0883e131d82c29f18bb1b459edc44aa93e78b7139676d23739b983c80_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:064a982d4be67b6c49b6e61c25a133f660386b57058609395b5b1fe7caefa971_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:4f9e76908e0c155d2e5b6571b1c5c237f2d939815dd18a91c96981ac9706955a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-cluster-api-controllers-rhel9@sha256:c7dea4fd0757fe5a8f1b27cbb436342992f65d457ea23a1267f245e2db87ac07_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:3ee196e597e36656885920998b0ef24544035e3310eb77527161233251eb98b3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ibmcloud-machine-controllers-rhel9@sha256:efa9795a59a7faf7312d029c8e8842bfa9a21675d07c0a433d046e23722c9195_s390x",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:8322b8abbc2b904a9416aa2fa9acb9a2be8f358851e1af049cd9e017ba6c7031_amd64",
"9Base-RHOSE-4.19:openshift4/ose-image-customization-controller-rhel9@sha256:95ca90f9baa4c1b394aa5b567aacd8ba90a7d9b926a37d8b829193aa1e77e25c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:13318d57a5f94b45754cb7e04ef2359377ff040e8bd5874f496c3ce80533357c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:692718f53c498a77aaf2962567e70a25bcb0729f061eb4bd6d5f31868a28dc31_arm64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:74aa94ac5aaf462c56828167717ab2b965bb5e09d905aa13c55cdf1568e5295e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-insights-rhel9-operator@sha256:d9182aeba3637c5201ee2ec24be9b1228b10bbcea0e3f7fc34ce49b4edf50647_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:627cb27bebbc2f1344dfbb821558cebcc6f144897cd8661f256f7a74dd072589_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:ac869ae53c14c28e6c07f428fdb817afd0866a395282fc4311e5640f381a20a9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:c15a72729277d85d64d62b49f86f5c257e7b34c974409b22429ac10e887ef50a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-installer-artifacts-rhel9@sha256:e8add5449279876ed9a0a118883e9b7d447e18418a43a7826a18802067d1a126_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:051b5177a9be443e97b71494c9d8adaaf5c649a5d041543245dc9ec4d11fb696_s390x",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:67246a9ec5c4c45e7b58c80146be4ca4a719157df1399254736ee60077abe7b0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:d1ce6c4d0f2096f002e0dfa99076347f40327c14135e8fec9cd84e64a4b4307c_amd64",
"9Base-RHOSE-4.19:openshift4/ose-installer-rhel9@sha256:e0002f486d971e5ced25aeb2aa220672ac11c298786835275af907a1c7841746_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:3581eb7fb69558314813ce659d6067f1a40258ab8c2c9c1dcb60889d16bcef5a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-machine-os-downloader-rhel9@sha256:6ba1a5a11c6dff60d9c03f6f6e7547eda4ffaf571a79028228c3d1db9469fd84_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:24e2cb8ea1e3392cb25aee02c42ada8e42eb2b5af69c5e2c57af97d49b9db410_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ironic-rhel9@sha256:facf09c1d967f7148b8d15ff57b9765aa6e5b910f38b5f5b9fb85c16e0f361b8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:47b40c06fb0df1e76f88c927e82fab2ddb05173b690ac8d22bd2b879d5d57769_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:4a6ac85e990b75e48145f6f0c1861435de3679a3be84282b138bd83c6787b1d3_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:bfd67e726df8ef34b92ae5a62ea1bf59ad8e08e9c6db2c42322191f28aff70b1_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-proxy-rhel9@sha256:e2aff286b03e7b66affe43ea06e599f4ec9b96cb52d8f1028a798e3b7c5c3fe4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:a7ea177ff2a08e6856c4433a2a95a4ea020b04fa4669835df168a5e6caa10002_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:b3d137bc13a16323013faca9b5417b66108bdb53db9875bb2f30711cf2188650_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:c9b7fed032714371fe207e008eb250c18162369c38481a77f6f3004430a7900c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-rbac-proxy-rhel9@sha256:cbded89e7cd05e5c21aa88a005ce274ce0d3794b23fc9d841c2b159f840e0ca3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:09653747b8648a052f3a55805e449d0e7239d83771b6f2c52cce3d011d9ea840_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:3aa2dc454764ebce35dd53cb4e81f91b9c8a4150fe84eb85a1413111485efec0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:735b1436567738bf549f30ee31897f92f831733cc6c9e38fb173acbbf291b65a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kube-state-metrics-rhel9@sha256:8dfd938835c1eff1b937841ebd86ad5dd2216fe7ea23fb255ef2e1ed3e345664_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:8156ff15b7b3e44f21018608af25a38d85e3a371c597ef7cae9e0c2765a42ff4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:96923d41c2ed8cbd7f2f93943c431623324e3ea7cdca81b6deb5f946b234c6d2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:99af5630a00a0fad5d92652cd117a810a84f9160fd0afca81c87e75a4ab402ed_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-kube-storage-version-migrator-rhel9@sha256:dd4ffc9b2aa497d4902b04e27c5ab41fb3de9f0d5eedcce0402a0f49019fac98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:09c240139c7aef8ee945d34ef9b13352db8d3382b0e05b348def9667dc601ff3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:48d727423f440795d240cf216afb5460df4940bd31e406b33bd8c5f1e14611f3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:6d4600b07fed407b995b7a5b153ba32c6cdb19e654267a1ab1ecc3d9a957f824_amd64",
"9Base-RHOSE-4.19:openshift4/ose-kubevirt-cloud-controller-manager-rhel9@sha256:ec57921f1baa03d376e8eeed6f266c0896caf8724827fc650c884e3abbdd0a1b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:04d28f94f5b939a0a87ff0119976b951907f1a4a6f54394e0d235fb6694e25fd_arm64",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:8daf6359eb7c782caacc7656f1c3d9a7e97d4c1109a1180d8c094ac258cb14da_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:90e367e9eb15d1ad60c050af674b0811c60162b8b7903e84d4163098997c8ca2_s390x",
"9Base-RHOSE-4.19:openshift4/ose-libvirt-machine-controllers-rhel9@sha256:cb2b51100e8952c2b4b788f6fb28e09bf460968d94362273c247afb48931d3f0_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:016d2e5a29b3210ef286f8847a2882a2c5e62802822a5fb5c0761993d65e4726_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-aws-rhel9@sha256:e68e06859235e64aba6088b31f4abad231078ad97f7ef7be6fa6fa6bef33b8df_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:39af7e05930f1f3254d887dd2b374f8b2f7e0e6b08a5d10a95f86294d17b2241_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-azure-rhel9@sha256:da3926a60b9748274cf7bc5294b50b2fb04482a77692ba1dda2adfc86789de63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:24e5df05199adac63b37d5e72a5367e98bd888921261be4e91a842a7aea08c48_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:632e0cdfb9dba2fe506c873bfdea82e3ad2b4ec2059df6548955b603dcceb410_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-gcp-rhel9@sha256:841c53905edafde44b424c7e837b983ca7e349797d5bfaa988d17528eee1cd30_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:0257f312db25ab1b6b30565fb2c64794e6c641c622e18b4bca87af6743f4c7bb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:614822286b59f53d96017e2187654460028effdbf40726fea0185bc03724ce33_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:97f0c6d5ff4ac01542e61da54a0605c04842fa6408fb5fd19e176d1595eaaa9d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-provider-openstack-rhel9@sha256:cc04e3fedfa2b90152d1cae0be3a3d411dcc573e7e17ced0efce354322ae6f17_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:5d2b625832981494659017ff462421f3a9edd52ca150a1396b284f339294a8f1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:7b025eebf4d62378bd870f4594f56837daa0750343de4cfa9044e005ad83f388_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:c4367166869632c2aadcc3073ba0da1536560cddc9d312ac2e9744ec83cc34c7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-api-rhel9-operator@sha256:dbcd502ad6155794610881cea4add8577972d09c26b3feb644e66a2d3265391c_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:63a5ee41180bef3e90572b95ac08614554a8bac84e8991f77063cbbb85874c1c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:a16ffecf69678b310ca61dee3b8d3c452862e0d58aa19b9ffd4bb402c17340d9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:b37620d68a01ec5c3d173c57b001d6f8eafb498514513380c7704e3362017587_amd64",
"9Base-RHOSE-4.19:openshift4/ose-machine-config-rhel9-operator@sha256:d7c6f35d94c512f23a68a91d6241b3ceb4f2037b8b69b81cce69d01b79e22b30_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:34735005063470a3e33aad4cb982a599c63f1006942f420ad6da490af40ad961_arm64",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:45f17eb863c326d0546af32ce926b58f70ab17ae20af4609aab51092998dd33e_s390x",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:6be9ea779f829e680a47acd9184035e95f50d16667dac7729048895cd338741f_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-machine-os-images-rhel9@sha256:7cbbb04d20d3487357abf3af129679687222fdd37d2a992a64bca1c35f834c60_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:251185a30a9e62d58defb3442cf35708c91bdd10b0fc9559f24d2eb2fc7ee954_s390x",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:4b0adaad42151f156007b8b2b0085364f714f1b3e1abf25ceb9767919bf406f1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:5cacb14275333f1b500167f38e4ab4794ce5f552780213daa74f69f13ba9c251_amd64",
"9Base-RHOSE-4.19:openshift4/ose-monitoring-plugin-rhel9@sha256:d3910198db542d6890fb69c063c19fdaa0861608b407a53d449cc1bee16327dc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:00a441d12cb2b6835e6980d038900f402f92061fcd59c39a8c8692b6a98405a1_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:826a7ecb2e006de097f437d7bcf7d1f424ad7c7f77233557d5152ef91a13b50b_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:8dec4636af8199d0b720fe2ab637833aab301d5dd5425e85d2528aaa2f14d512_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-admission-controller-rhel9@sha256:c61847f8343621ab02ff37f1edc948ae4d48e7fd68f43912c6ebf4eab3e1cbc6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:1a22500afb936ea2b0d36574dd88a364749e7ad9e4bcdb290774a2014a14469f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:54af455c6dcf885704e3f9b4217907fe83bcee8ad1d45989f99526d1a3fdd0ab_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:57fdaf493915f768e6989938a623f567e49dd162e09a7f93e24721d3b69039d0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-microshift-rhel9@sha256:cd426f9038a2bbdf8133673364b6fc65e6d0042d0d0ef4a1f3c1ec5e756e53ff_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:29c237a53dd4acd8fba03ad08b562ff557582ad9925df96f61d7247879fc12b9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:398d48384f7c4beb7e69a7dd1decc19134a2bd0286c5e5acc0c0c2b4e0bb68aa_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:4a2f45a8f92f99c6cd275ddf24e14277f928bb3d1d87db5b066d4d68ea22fa0f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-cni-rhel9@sha256:520ea1e7d0aaf65c0516eb83876d830e2f6bc6521a1fa314f804aa563ceb2154_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:9983af4c01e058e2d5d2746c45b56cd66fdbdf1539adad87aba8f2c0e9231344_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:bad1d5266c26febebdd36d1fc98c858746263b49cd42ad0b29cf5db41e81d675_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:dbae472bcb1ead1358fd33c9197a60ee43d23f8cd6423b7a0e6b856cda1f0a76_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-networkpolicy-rhel9@sha256:f57f6eebfd45228d6b1baed6c40177e0173833618d575c07242204d721cffdf7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:13d4b929544c7618eec762d9dad2dbcd0c297ab96a159b98ad24b01a0ffb881e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:8ea38c4a8deb9f03d3b5716285d52781ee5c37580d3289e89c086eccbbaa503a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:900ea1c7543f707abe8edb33178822531fcf2607fe50448db9b1852f96ddf4c5_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-route-override-cni-rhel9@sha256:edc8befa8a83da492f14e902b19bf21acb32a850b547be4d05cc9c8bed655639_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:01a744a4d3848d2723aed8776fe979c9ba0f094bb47f11381dd8f1fdffe45327_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:4fbc938d4555450f6c8f0ea333feb7bcd327c7f64ccf63957adec9fcad5cd278_amd64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:e5e6ed11d8c2fc142d172155b3d24ca65acc17345fcd940ed55a33aa8119f383_arm64",
"9Base-RHOSE-4.19:openshift4/ose-multus-whereabouts-ipam-cni-rhel9@sha256:ffc06d9cc1bd170de9c7fdeaa7d98684812a7090e814dfadac43c76e8bc54e82_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:04ca088ed66dd882dca902fe8758baa6a6e0be50a8e746d0dfe6eff8aeb8fbb3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:40b48a5f5b987f0389f631ea07816f9a6e23be0b9bf7833902849a26f87fe5f8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:d4c8f95d0c86d6edb737bd18ef29d9c0c9890e3aff30a04b3ec0abec3f06b291_amd64",
"9Base-RHOSE-4.19:openshift4/ose-must-gather-rhel9@sha256:f56222bec63e8d1012c44a1552e6204490dfb0d10a818a4f161da6bdece05311_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:084ef2553e481f336e31d107e012ef3d22a52198e8c747490d5f47cc7b88798c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:14033e9b301f93bd204932d65b303615259db963faf329b254ade08b35c09257_arm64",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:4dff287ff98f75a789d39b53f746ba3c3440f395dac714cf00d73a1db9bc7d38_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-interface-bond-cni-rhel9@sha256:689ec66897dcebef9cb416636e200833b45a727dba83a1d6bacfffea418c385e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:09966c2416afb87dcb3d9b8e69667fd4174f7dd566252f9f4ba30c9d4b494300_s390x",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:a1df56cb6d21a3bf758667ef443e9f2ead8e55a802ba8db024cf4b1c708b2d96_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:d44729638103ca2d043f49b5542d1f8ec6693f30bc771499f9ee6d3c880a57b1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-network-metrics-daemon-rhel9@sha256:fba77c20e90eb449f21fd77e5d34f4cdfe96244edfc3fb04396211e20e5be301_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:614167e5bb0c44b9f6f185c07380b9928c1b117b07d229df9e7d2d55ca19c1ff_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:684ded45e2960184fd9dabb80d88bf6bdbedcbbab510493856fb11fde4b37fae_amd64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:8354ba5d896cbebacaf2c7407ac6d310ad3144b9ede3211b3ffad8ab05843c39_arm64",
"9Base-RHOSE-4.19:openshift4/ose-networking-console-plugin-rhel9@sha256:ee5feca70e5287a4eecbdf03257277549266da0932d737fee58f1beb42fb4ba5_s390x",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-cloud-controller-manager-rhel9@sha256:6f2ada7372fcc298eec4ee623b93e3cf0437bf53ff9b714f6940b242613c4c4f_amd64",
"9Base-RHOSE-4.19:openshift4/ose-nutanix-machine-controllers-rhel9@sha256:884826bbdc64a1091084924f3a44f77442562dcd70b4b479f1884980d51e74f4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:0160559ae0b2b2c96b605f6fe1edfc7e1ea67e43cd616c71e6e380fca2a0d2c9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:137f761cc240dccb99100fc0f1c2836d26b07261ad40485842831668ef90937b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:32ef3c995ce47fa6b1015370e2702a3325f0b01d34fea214fca02675ee0ad5ed_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-apiserver-rhel9@sha256:7ef77bccdac7ccdc9b116ee7fd8b011807431e574c707c67a9ee1f6da787d1d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:4a6f0bdf3240f73b378a66d312fd5376c6a14c557176f0900616cdb38bf9b6c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:69d26573d1a5fc849c25551ecaa7e8577587cf08d185dfd33df1690884364152_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:7e69fa40f39492e8d9b2903b091ac8c9dfd2986bdddfc6b87bcefb0fd3fb1aca_s390x",
"9Base-RHOSE-4.19:openshift4/ose-oauth-proxy-rhel9@sha256:879c27033f485a01b1e6b04a730cf831352f9de9629d2be24c049331615c1722_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:0b963ef7c2a0bb1420d187522eeb5edf44123190636fd253e3d9de43ff685a03_amd64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:773afbb7e06dd8b6cffaddd69728ce46a820f8c2310bed001ea055601b6543b3_arm64",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ac864b9c50c913cdc18841fbce873f543fb54362932223216a8921f61a0f224e_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-oauth-server-rhel9@sha256:ee40e0163cbfeab4b0b8c15bd041688da99cc2233b6502249fb60a5b8238c00d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:45bbdceb6117ef8b2c60d8826b55edb734699431dbaf5040f4c90fddaee34164_s390x",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:7641bb2fd0ebd1a4d8ebeaaaa7c058f9b7655e13ac1c9ca72ca32f42d77f0806_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:9635db695e730e4f52d002047b79bd50788ab72558946004e80df0e19f15de39_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-catalogd-rhel9@sha256:f5d927c32d6e65bf1e490d92f808328a90d57d157e08565cbde339b927dd9f5b_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:0f21342b7aa96fd16b64b96ae6d84062884a0eaef3cc37a9fe880bd77c7529f7_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:333dfe4c37ff97e40d158b15296b696357e8ea03ccae08d97c9972b3557b5480_arm64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:6d101fec4efd9dc260fa94840394cc2c67491e9dc216764d2904f7176d893b05_amd64",
"9Base-RHOSE-4.19:openshift4/ose-olm-operator-controller-rhel9@sha256:a995dc6d7ecfaf0cd25ab1c6788516f782c8a1aa5b9bb0b85fced80d119c35f3_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:0dd0f018060fedf18c926625157ec76a856fef7e5ea393362ce8990f0e339063_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:1e0df5e385a61d9943d8b75eb19aef5c16d15f7aaac6623c9af9a5bb8d7f5737_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:9a751541c5247e5a84bc0be57befc09c272e83af48ef2d6c0237d217eb4c46d8_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-apiserver-rhel9@sha256:a97fa43382cf68e21b6e56723e9b4c41dec31f6be1294f973bb110a7eca616ec_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:077f172b12500d35137326b2e1143d473c8c3f12e6b481808d880f98d6ae1421_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:2837b283574198dcead71a2e4229c2517cf65d3c598c88aea5278a84dda21d39_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:41ae3850557f878240e0859def7c8ce6ccb04eb661c912b9260ebd92934913d0_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-controller-manager-rhel9@sha256:aecadf237adc59a46e16fd841997d3c730a1ca0a3a50cc124dd4e3e5b26fb196_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:22d86136a84caeeca05e86a840fefd3a6c0382d12f0aaaf1f26993d24f453d34_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:37a1d1724bdd59de184bf5f17c0b116db9c5061b73e8f025b3f88b41f981de91_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:7212d524168046ce73f988c513ca2395904a3c1e6501d465f916a7d6d0662450_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openshift-state-metrics-rhel9@sha256:d11d36dc5aa23e4238571c677c035a015f488d3e579ae9bbace9b258236aecbc_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:10a42dc1f694004a4fb30625a2df479d7545e1b2da2ec623a74845407df98c6a_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:80183ea49044d59e10497de893bcd9293313e98614529ac9b0cf568e5f0715e6_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:ad5066678b90b392b2b2e5b613e224af5b693ccb470f83a201a504f624b47e8a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9-operator@sha256:df81b1461d5124caba2994d91d14436dc20ff4ff8644cc3b377329bcb2539acf_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:2b86afdb1a2d7bfd3f297c67d1ae924c07d5d3d4155d5eb4aa0d6640907bcc50_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:58119a1ec757505acacaab382831c99391980817d988b5bf58a2da40041d09ab_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:780cc391396d4146aac31ae38f9e46ace18d23c9caf102091c588ddf31787eda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cinder-csi-driver-rhel9@sha256:9a051900c14ca994703e30c3f997b61f07d9ebc1cd498d65f9112f29aec16117_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:05559ecb970e870765d93db21fc68c169e5738bbd458ae0bde94ada87a3cec05_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:7e0cfc74521667fa8d4fa990c447367936fe8e80bdfeab02e01aa83618863172_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:a5b6f546ade37dc6a30017f7d7bb87023e7e52e9a245250b70b478aa2a2a7a1d_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cloud-controller-manager-rhel9@sha256:d666c55916449e65fa4b270e0c6091c22d363860f51c607180355b2ee4dd4194_amd64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:03fa5a05f279eab2cacef76adade5737b1fb797afc20959ce03c58c84f26b7f8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:4587c174aecdec1aeb26123f48559532ffa7deb0c2388c86bf9bb1dd8fd277eb_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:de3f4660f38c1192a98067666845634971fb453723a0e19ec4f0198258aaf0e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-openstack-cluster-api-controllers-rhel9@sha256:f21ea7173eba917f794f8535fd11e7025f0d267322f006f3c21034f71f58157e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:363fb58ebbb45f0108e75f21f6bae0f1588003f832adb9c496ef4af1d05058d8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:ccfc7c71802cad44d72dedc242e17bb78250e4c4aee118514684b31e23850886_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:df1af76178eb0dd484f7a6fe7026f681d820e90b21cbdd90f3f67d95ea8a65ff_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-framework-tools-rhel9@sha256:dfca0fe257394b0a774a7bea6ce1bfd42a24544e3754005c7e477100e1d28ebe_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:0e2e8aeade615e52c0bae491e7874ebafc385dd5710025018ed31f680b3e3525_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:603458a718ee271af4c1cc6459be9862e551ef214064e6da7d870fb7867fa666_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:c7a0519bdfe45ab3f01798ac6ad798cadf854adedea433bcb4cc9c44402f4704_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-lifecycle-manager-rhel9@sha256:e179e2bc9bcf3433e88afed1dce5dd255bf40d9a179596f2b9607102ac331e00_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:3b8a7176200f4e596cac9c1c575024700ced4551b212e969925c0526358cd252_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:a6f5409e938e8e751d2bbe290d6e7660ae3866982e3c281a0eed65122d23757c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:c4823fd3d530421c4ca79ffee5be16647be669020afa452ce3f8487dc863b828_s390x",
"9Base-RHOSE-4.19:openshift4/ose-operator-marketplace-rhel9@sha256:f13c9d0d69189aecf65a5ce831ed089545c27865a4b3651de3a36766fce55321_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:openshift4/ose-operator-registry-rhel9@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:5e5048d408ab03374f74e00b3c2d09659250598c1b03e2b428ef0b90f96cd367_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:b9020ef268b85336c2cd1a9364e2bb89bcef2e13cedc9e8358a157d61d74d377_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:c80873ec1094b793e765c4f739358673117c94e52e84b428c74790ad48a31822_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-microshift-rhel9@sha256:d07c58edc8724f4d1068448e8d8493d24cad32465980093b4593049cbc962811_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:649c784c7d7e266e9fcd8109888f9f72e13a4aef53b028d369d0f35e90012e33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:88c49b675b2cd548c3dccd20c80a585b878381302ab286dc54aaa0a686bcc8ce_s390x",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:8c83d6abe95e9982d6bd6c14de4b9840272ad2f6f84847c2afeae3d8124d26cb_arm64",
"9Base-RHOSE-4.19:openshift4/ose-ovn-kubernetes-rhel9@sha256:9071f319e8ac0576abb81c8caee12a7efe0885572648c3f1a14ceb25442ac65a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4584fe1f9b585d8cdcbd9087758ba2f7ca8c21bd9f8edc562adb20e51a1e16a8_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:4981d1c6bd87ef33ab016f5b486a174b6acfa1bb01ca180e90bfbcab8b79b42f_arm64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:5bfd224e0f48bb9120e5eef0bab7f0cab57aa0fedb9ef7eb1fc3b2fbc4b52e24_amd64",
"9Base-RHOSE-4.19:openshift4/ose-pod-rhel9@sha256:65bb0727171cffae4f217d23e1a013ed79cb36735b13bb2605959ca07bb6d9e8_s390x",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:05c05394d0e48c24da1ad200101350e89372c8e2c364da769749a2bd1d830b61_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9-operator@sha256:c55443b5ce72b9020fe6c36d9fbea265f2e697c838b38f46e3329b29cccf3e5b_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:7781c43a5581e6955c790ab7d6118eb2986877b0f8de2385b52dcc6d71032b95_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-block-csi-driver-rhel9@sha256:ba0102acb0f0127b0a666464e4740c0bc67cca37167f97557bf31b6cae5cea02_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:4c50f7d7b3d0f9f3bf5b8e0c5fc17a2cb6676866ec7f9289d2a4da3184ee652c_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-powervs-cloud-controller-manager-rhel9@sha256:b6e74c7f5921335a972db19ad1782c1d3c22d67c54622d86dc753237bf728a79_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:c0681ad3aa5b779a9aba0601e4b7c715b6c4a07c9cd5acc4dc0cd35eac1bf2a1_amd64",
"9Base-RHOSE-4.19:openshift4/ose-powervs-machine-controllers-rhel9@sha256:d65bbf10bbfe3716a2afe3cfc6a341c792713910fa6ff247f57390907a527e13_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:6435e2d6170d125ba4e79e6e80999b40681ab008758ba72a1f66c7ce82aa5069_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:7bc3681925fe210297ae992783c9763edc5cd71fbf7e0956182b383921036430_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:bd0184275012452bf65252623957c01d0ab2975d6f92862a5f1f725512e52f79_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prom-label-proxy-rhel9@sha256:c15549b1d7d86c1affde61bd18ee4702e0aa878ee65bbfd49d971c494a70fe3a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:3b11303bb1b25098e5d6bc79a3873537662f260a711c441aa94acea6c0d9d66f_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:941204ddc06652919976e79da3b55023e690da5bc10c07b6d342cbcb274a1869_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:972c18e3474648e049453105db5ed31d9c3d5d4ed54a2a05feed1ba2f68309c9_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-alertmanager-rhel9@sha256:9cabc4645eeae7da9f3ff562e6429651d193b0ac56f62b0700a3733ae5e223c8_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:0bdbb6548cd4cd65d22cf820cc4f442244a9083d1bb0d8c11a6ef3bc3198dcc7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:5a3c9008b655ddb580110294aa3cbfe1cb2a7dd77a7dc8f933363f22ef85c409_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:7890866eccd34f628fa45fb23363eef0c4dd092954bfbb0a249b1673c5985308_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-config-reloader-rhel9@sha256:8650fbb31a25c8aa398f2caae0a104fb3602545411e4dab7210fdd1231e32cc2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:3236e76dbe698c841215467c7999679b5b77022523cfd474acbc9fb4fcd28a29_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:6ff026fa5f9f0860cfbdb7288ceff7111d340ac12475505a377214d2bd9a84dd_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:da4b5787ec4edbd119e6d309f7b000fe3c7e5b390118a0d0f5744727b8390259_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-node-exporter-rhel9@sha256:df91a1842df551f351e40d83e79921404133f05d289630a44e0fa58af3b14077_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:131c6633b8d9befad3419d1077250065d77c2c663d76f7575aef151c532aad98_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:2b77d034e7a6451e6a027fb06f221d0d1a8f0c7064ba4784802478d8cb788901_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:36691a2fad4456995334ff553394eca156111a3fa24df8ab0d364f6eff52c266_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-operator-admission-webhook-rhel9@sha256:f25488a36394f1b36c0d610a11ebe030619b66a3c25e21d7df4df04433f2ff76_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:527f310e1757e77c9f4c80b6d30be50e0b01109feab0f63a073c6865d89ff5e9_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:893c6ae40730292a718b14b91f603257712f4699eae35b61bf51bdb2fd73fe9a_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b0f61a39267cec678e34b1910c12bf7d7dc93e295ca02753f719f87ccbe92b0d_s390x",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9-operator@sha256:b60fb1e97d07bc743e9224e62d2fbd4e4b14553445666f46984d6ec3840b046e_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:39a33b3d58c58dc779ee5f3634325567efffdf0bcbb3374cba2a9e0f01352dab_amd64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:697fcf0d8c628f3493ca88ae804eda36237f6ddb2bcd2d30d9c53a1fbab7b355_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:bff8ce60a65a45e2fb9e385fab41638b0a046ca18926b64021a6ceca5328a286_arm64",
"9Base-RHOSE-4.19:openshift4/ose-prometheus-rhel9@sha256:e9b7aa7aa36f526b3368e2e585111018334c077594e55606bf2a002b2bbbdfc0_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:0a87356f88852f36de3fbdad0896458c9eb1e2fe6df66ea9cd293dd4adc0b18a_s390x",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:27cffcc9523a432532ef53d640ae42f7400c3417d3ca855bbc37af958b92cb47_arm64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:85343e77ef4008a87f44e3a8b23bb107aafe917f4504e1d23e4aa1a798a1bd25_amd64",
"9Base-RHOSE-4.19:openshift4/ose-service-ca-rhel9-operator@sha256:a265e43ef69ec656b15cd4de2e628aae1aca8b23e30c7c7d2ca8130b118a3b55_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:1ad45d99874ea2ec8033d227b22f8a37240247817f5d0d6886d52ad663ea9a49_arm64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:213bd26cc94ce73f36bd7e1b845b19cd47fef4298b417b9e22e3857ce1d94025_amd64",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:72c54649639e6ed738e4070af0a51741eead095bea606f60433183a47e1b0cda_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-telemeter-rhel9@sha256:e17cca0fc86d30b932b067f51c98e8894549922ee3a9cf610fc13818d867c518_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:1f74ca5617a463278872ac5a236efba904d243e5c18f65defa1d89a876cdf797_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:587f4957970ff524e01e7c2415367e2801caa13d74e747b636d4a9db123ee140_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:a6afabcbb3f6d47ea5757376257a6ddaa6352e28e128a9193a32446fcc6fc0e2_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tests-rhel9@sha256:cad6eefcdad6f986883dffb13fdf9867b2d801ad0963650e45a88adf008d79f3_amd64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:4749a1e45cdf08a37ddd1efa18b6755817620adc6dc56f0af081ff52f216a402_arm64",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:9e5e6ba4e88940aea22714e3650e89c98e948dd7863c692bc5d27927be01df33_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:a93267c55c35309ac3b63746c965286463114e056cc5f3a99849b4e80faaeb8c_s390x",
"9Base-RHOSE-4.19:openshift4/ose-thanos-rhel9@sha256:fb256c9637dc9fd78010401797aa4311a6d63c7b2b23facf5cecbb3bfd70cbf2_amd64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:11ee5ee9c3d03c9e56ef9483aa64294f1c200cd8439f7b753330e34b9b04caf7_arm64",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:1c750ca7552cba1986b3068171600db2e29c87ac53ff13fbc8b3950de4fad561_ppc64le",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a0543ad6a16cdc1c9910c0d1c7233c53ec51c5055ef3b77c4bbbc4c2d34faec_s390x",
"9Base-RHOSE-4.19:openshift4/ose-tools-rhel9@sha256:9a9b7bd1b800f527975751b2c5fab9aeadf6ca2852fb3be6364b3ed3d1eb1b33_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vmware-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cloud-controller-manager-rhel9@sha256:9c95984857ae75b35fea0d0bf326dff32f41fb7191b7cb17be9afe134b04266d_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-cluster-api-controllers-rhel9@sha256:de235386a52d40ccf42005f3297978e515f304eab0fe4d5da3c3b76555c965b4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9-operator@sha256:71261aabc69b8f9f3e33747cbbd3b743ebe23b48779b7576a41c193a07b64cd4_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-rhel9@sha256:5f2fd6d898abe0cbd4dd85bf42c14c65495508c65638876f15915b9ccfb0a732_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-csi-driver-syncer-rhel9@sha256:2d716c4cf02acd35864439ae4e7dc4f760604540fc195d38298f13c19779ea63_amd64",
"9Base-RHOSE-4.19:openshift4/ose-vsphere-problem-detector-rhel9@sha256:1464d0672f569135a4d567e60395fabd49cfcdf433bdf9e94dddc5bc75fbfce2_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:5c720263c7e6f42e132db312756bfbcb5b19b2b37fe12d1bd3f7a489ad97171c_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7b1e1690659937b2496e467c29add784a525e83f558ff3bce9f0e9a3efddddc2_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:7f3781363d7b160bb4b53cacb27087a0c6eacd85c11f46140ffbb6f64e2d3228_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9-operator@sha256:ee62f7cc82d422cf027664829d65337e6ddc1a897ebad94444ca8fb5506f6785_s390x",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:358979bd7053aa832bd446b43ecbd10ed6d6905aae972b7ee03844191fff8b57_amd64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:3c9bbbaebca906f80ab73f2fe814ab6b9cdd0e63b4ff4f513ec41411031148a9_arm64",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:839ae504d68e1f00496200a120cce8cb9e9846861511d32e49a4297a60b6e6a6_ppc64le",
"9Base-RHOSE-4.19:openshift4/ovirt-csi-driver-rhel9@sha256:898bbc4aef502fde00d98d16b7d2db7d8b37be9ad401ad7667e80c400bc485af_s390x",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:3e33b18fb00f55c28f4bd5f404c2cb0c5b00d3203faf0f5116c8ccf4288f3735_ppc64le",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:a119441628556b8f59a651f27d8da34d2956f1d88687bc164b2db555819d5c9a_arm64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:d057d131605330a86c84f951c149c80b24fa242f88c0cb451e729e2e47f305bd_amd64",
"9Base-RHOSE-4.19:redhat/redhat-operator-index@sha256:e06724c7206a585b3a91bafa17fa246e2ce6a86a9ca883b14a76ee617530517f_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_aarch64",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_ppc64le",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_s390x",
"9Base-RHOSE-4.19:rhcos@sha256:a3663919318350e7d07af2aca0044abb38cb3ed8e62602d3cb9711a7b9ed4665_x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8476
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8476",
"url": "https://access.redhat.com/errata/RHSA-2025:8476"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8476.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:10+00:00",
"generator": {
"date": "2025-10-08T15:56:10+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8476",
"initial_release_date": "2025-06-04T00:30:09+00:00",
"revision_history": [
{
"date": "2025-06-04T00:30:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-04T00:30:09+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:10+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el9_6.aarch64",
"product": {
"name": "go-toolset-0:1.23.9-1.el9_6.aarch64",
"product_id": "go-toolset-0:1.23.9-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el9_6.aarch64",
"product": {
"name": "golang-0:1.23.9-1.el9_6.aarch64",
"product_id": "golang-0:1.23.9-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el9_6.aarch64",
"product": {
"name": "golang-bin-0:1.23.9-1.el9_6.aarch64",
"product_id": "golang-bin-0:1.23.9-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.23.9-1.el9_6.aarch64",
"product": {
"name": "golang-race-0:1.23.9-1.el9_6.aarch64",
"product_id": "golang-race-0:1.23.9-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.23.9-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el9_6.ppc64le",
"product": {
"name": "go-toolset-0:1.23.9-1.el9_6.ppc64le",
"product_id": "go-toolset-0:1.23.9-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el9_6.ppc64le",
"product": {
"name": "golang-0:1.23.9-1.el9_6.ppc64le",
"product_id": "golang-0:1.23.9-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el9_6.ppc64le",
"product": {
"name": "golang-bin-0:1.23.9-1.el9_6.ppc64le",
"product_id": "golang-bin-0:1.23.9-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.23.9-1.el9_6.ppc64le",
"product": {
"name": "golang-race-0:1.23.9-1.el9_6.ppc64le",
"product_id": "golang-race-0:1.23.9-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.23.9-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el9_6.x86_64",
"product": {
"name": "go-toolset-0:1.23.9-1.el9_6.x86_64",
"product_id": "go-toolset-0:1.23.9-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el9_6.x86_64",
"product": {
"name": "golang-0:1.23.9-1.el9_6.x86_64",
"product_id": "golang-0:1.23.9-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el9_6.x86_64",
"product": {
"name": "golang-bin-0:1.23.9-1.el9_6.x86_64",
"product_id": "golang-bin-0:1.23.9-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.23.9-1.el9_6.x86_64",
"product": {
"name": "golang-race-0:1.23.9-1.el9_6.x86_64",
"product_id": "golang-race-0:1.23.9-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.23.9-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "go-toolset-0:1.23.9-1.el9_6.s390x",
"product": {
"name": "go-toolset-0:1.23.9-1.el9_6.s390x",
"product_id": "go-toolset-0:1.23.9-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/go-toolset@1.23.9-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el9_6.s390x",
"product": {
"name": "golang-0:1.23.9-1.el9_6.s390x",
"product_id": "golang-0:1.23.9-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.23.9-1.el9_6.s390x",
"product": {
"name": "golang-bin-0:1.23.9-1.el9_6.s390x",
"product_id": "golang-bin-0:1.23.9-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.23.9-1.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.23.9-1.el9_6.s390x",
"product": {
"name": "golang-race-0:1.23.9-1.el9_6.s390x",
"product_id": "golang-race-0:1.23.9-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.23.9-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.23.9-1.el9_6.src",
"product": {
"name": "golang-0:1.23.9-1.el9_6.src",
"product_id": "golang-0:1.23.9-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.23.9-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.23.9-1.el9_6.noarch",
"product": {
"name": "golang-docs-0:1.23.9-1.el9_6.noarch",
"product_id": "golang-docs-0:1.23.9-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.23.9-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.23.9-1.el9_6.noarch",
"product": {
"name": "golang-misc-0:1.23.9-1.el9_6.noarch",
"product_id": "golang-misc-0:1.23.9-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.23.9-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.23.9-1.el9_6.noarch",
"product": {
"name": "golang-src-0:1.23.9-1.el9_6.noarch",
"product_id": "golang-src-0:1.23.9-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.23.9-1.el9_6?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.23.9-1.el9_6.noarch",
"product": {
"name": "golang-tests-0:1.23.9-1.el9_6.noarch",
"product_id": "golang-tests-0:1.23.9-1.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.23.9-1.el9_6?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.aarch64"
},
"product_reference": "go-toolset-0:1.23.9-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.ppc64le"
},
"product_reference": "go-toolset-0:1.23.9-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.s390x"
},
"product_reference": "go-toolset-0:1.23.9-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go-toolset-0:1.23.9-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.x86_64"
},
"product_reference": "go-toolset-0:1.23.9-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.aarch64"
},
"product_reference": "golang-0:1.23.9-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.ppc64le"
},
"product_reference": "golang-0:1.23.9-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.s390x"
},
"product_reference": "golang-0:1.23.9-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.src"
},
"product_reference": "golang-0:1.23.9-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.23.9-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.x86_64"
},
"product_reference": "golang-0:1.23.9-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.aarch64"
},
"product_reference": "golang-bin-0:1.23.9-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.ppc64le"
},
"product_reference": "golang-bin-0:1.23.9-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.s390x"
},
"product_reference": "golang-bin-0:1.23.9-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.23.9-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.x86_64"
},
"product_reference": "golang-bin-0:1.23.9-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.23.9-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.23.9-1.el9_6.noarch"
},
"product_reference": "golang-docs-0:1.23.9-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.23.9-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.23.9-1.el9_6.noarch"
},
"product_reference": "golang-misc-0:1.23.9-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.23.9-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.aarch64"
},
"product_reference": "golang-race-0:1.23.9-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.23.9-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.ppc64le"
},
"product_reference": "golang-race-0:1.23.9-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.23.9-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.s390x"
},
"product_reference": "golang-race-0:1.23.9-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.23.9-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.x86_64"
},
"product_reference": "golang-race-0:1.23.9-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.23.9-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.23.9-1.el9_6.noarch"
},
"product_reference": "golang-src-0:1.23.9-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.23.9-1.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.23.9-1.el9_6.noarch"
},
"product_reference": "golang-tests-0:1.23.9-1.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.23.9-1.el9_6.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-04T00:30:09+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.23.9-1.el9_6.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8476"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.23.9-1.el9_6.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:go-toolset-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:golang-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-bin-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-docs-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-misc-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:golang-race-0:1.23.9-1.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:golang-src-0:1.23.9-1.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:golang-tests-0:1.23.9-1.el9_6.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9756
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9756",
"url": "https://access.redhat.com/errata/RHSA-2025:9756"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9756.json"
}
],
"title": "Red Hat Security Advisory: opentelemetry-collector security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:42+00:00",
"generator": {
"date": "2025-10-08T15:56:42+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9756",
"initial_release_date": "2025-06-26T07:53:59+00:00",
"revision_history": [
{
"date": "2025-06-26T07:53:59+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T07:53:59+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:42+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.src",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.src",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.x86_64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.x86_64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.aarch64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.s390x"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.src"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.x86_64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T07:53:59+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9756"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.src",
"AppStream-9.4.0.Z.EUS:opentelemetry-collector-0:0.127.0-1.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:12850
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12850",
"url": "https://access.redhat.com/errata/RHSA-2025:12850"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12850.json"
}
],
"title": "Red Hat Security Advisory: opentelemetry-collector security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:31+00:00",
"generator": {
"date": "2025-10-08T15:55:31+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:12850",
"initial_release_date": "2025-08-05T01:36:07+00:00",
"revision_history": [
{
"date": "2025-08-05T01:36:07+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-05T01:36:07+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:31+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.src",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.src",
"product_id": "opentelemetry-collector-0:0.127.0-1.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"product_id": "opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.x86_64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.x86_64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"product_id": "opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.aarch64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.s390x"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.src"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.x86_64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.src",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-05T01:36:07+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.src",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12850"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.src",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.aarch64",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.ppc64le",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.s390x",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.src",
"AppStream-10.0.Z:opentelemetry-collector-0:0.127.0-1.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9312
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for the container-tools:rhel8 module is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The container-tools module contains tools for working with containers, notably podman, buildah, skopeo, and runc.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9312",
"url": "https://access.redhat.com/errata/RHSA-2025:9312"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9312.json"
}
],
"title": "Red Hat Security Advisory: container-tools:rhel8 security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:30+00:00",
"generator": {
"date": "2025-10-08T15:56:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9312",
"initial_release_date": "2025-06-23T03:01:15+00:00",
"revision_history": [
{
"date": "2025-06-23T03:01:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-23T03:01:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=x86_64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=x86_64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8)",
"product_id": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm (container-tools:rhel8)",
"product_id": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=src\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=src\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8)",
"product_id": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cockpit-podman@49.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8)",
"product_id": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/container-selinux@2.189.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"product": {
"name": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm (container-tools:rhel8)",
"product_id": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=noarch\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product": {
"name": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8)",
"product_id": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-podman@4.0.1-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8)",
"product_id": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/udica@0.2.6-5.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=noarch\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "noarch"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=aarch64\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=aarch64\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=ppc64le\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=ppc64le\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/aardvark-dns@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.26.9-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.4-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.1.1-5.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crit@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-debugsource@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-devel@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/criu-libs-debuginfo@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debuginfo@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/crun-debugsource@1.5-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debuginfo@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/fuse-overlayfs-debugsource@1.9-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/netavark@1.0.1-40.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debuginfo@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/oci-seccomp-bpf-hook-debugsource@1.2.6-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8)",
"product_id": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-8.module%2Bel8.6.0%2B23285%2Bf8f75f94.3?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-criu@3.15-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debuginfo@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/runc-debugsource@1.1.12-1.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026epoch=1\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8)",
"product_id": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.9.1-2.module%2Bel8.6.0%2B23285%2Bf8f75f94.1?arch=s390x\u0026epoch=2\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debuginfo@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/slirp4netns-debugsource@1.2.0-3.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
},
{
"category": "product_version",
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8)",
"product_id": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-tests@0.0.99.3-0.7.module%2Bel8.6.0%2B22769%2Bfa0fe772?arch=s390x\u0026rpmmod=container-tools:rhel8:8060020250616204543:3b538bd8"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8"
},
"product_reference": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8"
},
"product_reference": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8"
},
"product_reference": "podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8"
},
"product_reference": "toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm (container-tools:rhel8) as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
},
"product_reference": "udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-23T03:01:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9312"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.AUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.aarch64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.ppc64le.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.s390x.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.E4S:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:aardvark-dns-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-debugsource-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:buildah-tests-debuginfo-1.26.9-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:cockpit-podman-49.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debuginfo-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:conmon-debugsource-2.1.4-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:container-selinux-2.189.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debuginfo-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containernetworking-plugins-debugsource-1.1.1-5.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:containers-common-1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crit-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-debugsource-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-devel-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:criu-libs-debuginfo-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debuginfo-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:crun-debugsource-1.5-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debuginfo-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:fuse-overlayfs-debugsource-1.9-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debuginfo-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-debugsource-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:libslirp-devel-4.4.0-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:netavark-1.0.1-40.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debuginfo-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:oci-seccomp-bpf-hook-debugsource-1.2.6-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-catatonit-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-debugsource-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-docker-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-gvproxy-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-plugins-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-remote-debuginfo-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:podman-tests-4.2.0-8.module+el8.6.0+23285+f8f75f94.3.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-criu-3.15-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:python3-podman-4.0.1-1.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debuginfo-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:runc-debugsource-1.1.12-1.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debuginfo-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-debugsource-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:skopeo-tests-1.9.1-2.module+el8.6.0+23285+f8f75f94.1.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debuginfo-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:slirp4netns-debugsource-1.2.0-3.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debuginfo-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-debugsource-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:toolbox-tests-0.0.99.3-0.7.module+el8.6.0+22769+fa0fe772.x86_64.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.noarch.rpm-container-tools:rhel8",
"AppStream-8.6.0.Z.TUS:udica-0.2.6-5.module+el8.6.0+22769+fa0fe772.src.rpm-container-tools:rhel8"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8983
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana-pcp is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Grafana plugin for Performance Co-Pilot includes datasources for scalable time series from pmseries and Redis, live PCP metrics and bpftrace scripts from pmdabpftrace, as well as several dashboards.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8983",
"url": "https://access.redhat.com/errata/RHSA-2025:8983"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8983.json"
}
],
"title": "Red Hat Security Advisory: grafana-pcp security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:17+00:00",
"generator": {
"date": "2025-10-08T15:56:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8983",
"initial_release_date": "2025-06-12T06:32:37+00:00",
"revision_history": [
{
"date": "2025-06-12T06:32:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T06:32:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el8_8.src",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.src",
"product_id": "grafana-pcp-0:3.2.0-4.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"product_id": "grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"product": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"product_id": "grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp@3.2.0-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"product": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"product_id": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-pcp-debuginfo@3.2.0-4.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.ppc64le"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.src"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.src"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-0:3.2.0-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.x86_64"
},
"product_reference": "grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
},
"product_reference": "grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T06:32:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8983"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-pcp-0:3.2.0-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-pcp-debuginfo-0:3.2.0-4.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9311
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 8.2 Advanced Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9311",
"url": "https://access.redhat.com/errata/RHSA-2025:9311"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9311.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:30+00:00",
"generator": {
"date": "2025-10-08T15:56:30+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9311",
"initial_release_date": "2025-06-23T01:58:34+00:00",
"revision_history": [
{
"date": "2025-06-23T01:58:34+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-23T01:58:34+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:30+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:6.3.6-8.el8_2.src",
"product": {
"name": "grafana-0:6.3.6-8.el8_2.src",
"product_id": "grafana-0:6.3.6-8.el8_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@6.3.6-8.el8_2?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-azure-monitor@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-cloudwatch@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-elasticsearch@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-graphite@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-influxdb@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-loki-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-loki-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-loki-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-loki@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-mssql@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-mysql@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-opentsdb@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-postgres@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-prometheus@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-stackdriver-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-stackdriver-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-stackdriver-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-stackdriver@6.3.6-8.el8_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"product": {
"name": "grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"product_id": "grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@6.3.6-8.el8_2?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:6.3.6-8.el8_2.src as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.src"
},
"product_reference": "grafana-0:6.3.6-8.el8_2.src",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-debuginfo-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-graphite-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-graphite-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-influxdb-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-influxdb-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-loki-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-loki-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-loki-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-mssql-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-mssql-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-mysql-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-mysql-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-opentsdb-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-opentsdb-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-postgres-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-postgres-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-prometheus-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-prometheus-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-stackdriver-0:6.3.6-8.el8_2.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v. 8.2)",
"product_id": "AppStream-8.2.0.Z.AUS:grafana-stackdriver-0:6.3.6-8.el8_2.x86_64"
},
"product_reference": "grafana-stackdriver-0:6.3.6-8.el8_2.x86_64",
"relates_to_product_reference": "AppStream-8.2.0.Z.AUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.src",
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-loki-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-stackdriver-0:6.3.6-8.el8_2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-23T01:58:34+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.src",
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-loki-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-stackdriver-0:6.3.6-8.el8_2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9311"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.src",
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-loki-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-stackdriver-0:6.3.6-8.el8_2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.src",
"AppStream-8.2.0.Z.AUS:grafana-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-azure-monitor-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-cloudwatch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-debuginfo-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-elasticsearch-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-graphite-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-influxdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-loki-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mssql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-mysql-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-opentsdb-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-postgres-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-prometheus-0:6.3.6-8.el8_2.x86_64",
"AppStream-8.2.0.Z.AUS:grafana-stackdriver-0:6.3.6-8.el8_2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9713
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.6 Advanced Mission Critical Update Support, Red Hat Enterprise Linux 8.6 Update Services for SAP Solutions, and Red Hat Enterprise Linux 8.6 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9713",
"url": "https://access.redhat.com/errata/RHSA-2025:9713"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9713.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:37+00:00",
"generator": {
"date": "2025-10-08T15:56:37+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9713",
"initial_release_date": "2025-06-26T00:25:48+00:00",
"revision_history": [
{
"date": "2025-06-26T00:25:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T00:25:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:37+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_aus:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.6::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.6::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-3.el8_6.src",
"product": {
"name": "osbuild-composer-0:46.3-3.el8_6.src",
"product_id": "osbuild-composer-0:46.3-3.el8_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-3.el8_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-3.el8_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-3.el8_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-3.el8_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-3.el8_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-3.el8_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-3.el8_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-core-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@46.3-3.el8_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@46.3-3.el8_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.src"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream AUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.AUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.AUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.src"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.6)",
"product_id": "AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.src"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.src",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.6)",
"product_id": "AppStream-8.6.0.Z.TUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"relates_to_product_reference": "AppStream-8.6.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T00:25:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9713"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.AUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.AUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.E4S:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.aarch64",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.ppc64le",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.s390x",
"AppStream-8.6.0.Z.E4S:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.src",
"AppStream-8.6.0.Z.TUS:osbuild-composer-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-core-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-debugsource-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-dnf-json-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-tests-debuginfo-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-0:46.3-3.el8_6.x86_64",
"AppStream-8.6.0.Z.TUS:osbuild-composer-worker-debuginfo-0:46.3-3.el8_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:11352
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.15.55 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container\nPlatform 4.15.\n\nRed Hat Product Security has rated this update as having a security impact\nof Moderate. A Common Vulnerability Scoring System (CVSS) base score, which\ngives a detailed severity rating, is available for each vulnerability from\nthe CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.15.55. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:11351\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.15 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11352",
"url": "https://access.redhat.com/errata/RHSA-2025:11352"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11352.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.15.55 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:20+00:00",
"generator": {
"date": "2025-10-08T15:55:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:11352",
"initial_release_date": "2025-07-23T17:25:28+00:00",
"revision_history": [
{
"date": "2025-07-23T17:25:28+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-23T17:25:28+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el9"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.15",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.15::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el9.src",
"product": {
"name": "cri-tools-0:1.28.0-8.el9.src",
"product_id": "cri-tools-0:1.28.0-8.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.src",
"product": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.src",
"product_id": "ignition-0:2.16.2-7.rhaos4.15.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.16.2-7.rhaos4.15.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.126.1.el9_2.src",
"product": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.src",
"product_id": "kernel-0:5.14.0-284.126.1.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.126.1.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"product": {
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"product_id": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.126.1.rt14.411.el9_2?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"product_id": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.15.0-202507141307.p0.gd4983da.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"product": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"product_id": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202507041136.p0.g41f6580.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el9.src",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.src",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el9?arch=src\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"product": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"product_id": "skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-7.rhaos4.15.el9?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "butane-0:0.20.0-5.rhaos4.15.el8.src",
"product": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.src",
"product_id": "butane-0:0.20.0-5.rhaos4.15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.20.0-5.rhaos4.15.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.15.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el8.src",
"product": {
"name": "cri-tools-0:1.28.0-8.el8.src",
"product_id": "cri-tools-0:1.28.0-8.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"product_id": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.15.0-202507141307.p0.gd4983da.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"product": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"product_id": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202507041136.p0.g41f6580.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"product": {
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"product_id": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el8.src",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.src",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el8?arch=src\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"product": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"product_id": "skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-6.rhaos4.15.el8?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el9.x86_64",
"product": {
"name": "cri-tools-0:1.28.0-8.el9.x86_64",
"product_id": "cri-tools-0:1.28.0-8.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_id": "ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.16.2-7.rhaos4.15.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_id": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.16.2-7.rhaos4.15.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_id": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-7.rhaos4.15.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_id": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-7.rhaos4.15.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_id": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-7.rhaos4.15.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"product": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"product_id": "bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.126.1.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-selftests-internal@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_id": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo-common-x86_64@5.14.0-284.126.1.rt14.411.el9_2?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el9?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_id": "skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-7.rhaos4.15.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_id": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-7.rhaos4.15.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-7.rhaos4.15.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-7.rhaos4.15.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_id": "butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.20.0-5.rhaos4.15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_id": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.20.0-5.rhaos4.15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_id": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.20.0-5.rhaos4.15.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.15.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.15.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.15.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el8.x86_64",
"product": {
"name": "cri-tools-0:1.28.0-8.el8.x86_64",
"product_id": "cri-tools-0:1.28.0-8.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_id": "skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-6.rhaos4.15.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_id": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-6.rhaos4.15.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_id": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-6.rhaos4.15.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_id": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-6.rhaos4.15.el8?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el9.aarch64",
"product": {
"name": "cri-tools-0:1.28.0-8.el9.aarch64",
"product_id": "cri-tools-0:1.28.0-8.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_id": "ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.16.2-7.rhaos4.15.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_id": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.16.2-7.rhaos4.15.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_id": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-7.rhaos4.15.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_id": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-7.rhaos4.15.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_id": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-7.rhaos4.15.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"product": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"product_id": "bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"product_id": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.126.1.el9_2?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el9?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_id": "skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-7.rhaos4.15.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_id": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-7.rhaos4.15.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-7.rhaos4.15.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-7.rhaos4.15.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_id": "butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.20.0-5.rhaos4.15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_id": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.20.0-5.rhaos4.15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_id": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.20.0-5.rhaos4.15.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.15.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.15.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.15.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el8.aarch64",
"product": {
"name": "cri-tools-0:1.28.0-8.el8.aarch64",
"product_id": "cri-tools-0:1.28.0-8.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_id": "skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-6.rhaos4.15.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_id": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-6.rhaos4.15.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_id": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-6.rhaos4.15.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_id": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-6.rhaos4.15.el8?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.28.0-8.el9.ppc64le",
"product_id": "cri-tools-0:1.28.0-8.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_id": "ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.16.2-7.rhaos4.15.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_id": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.16.2-7.rhaos4.15.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_id": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-7.rhaos4.15.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_id": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-7.rhaos4.15.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_id": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-7.rhaos4.15.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"product_id": "bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"product_id": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.126.1.el9_2?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el9?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_id": "skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-7.rhaos4.15.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_id": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-7.rhaos4.15.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-7.rhaos4.15.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-7.rhaos4.15.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_id": "butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.20.0-5.rhaos4.15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_id": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.20.0-5.rhaos4.15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_id": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.20.0-5.rhaos4.15.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.15.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.15.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.15.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.28.0-8.el8.ppc64le",
"product_id": "cri-tools-0:1.28.0-8.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_id": "skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-6.rhaos4.15.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_id": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-6.rhaos4.15.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_id": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-6.rhaos4.15.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_id": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-6.rhaos4.15.el8?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el9.s390x",
"product": {
"name": "cri-tools-0:1.28.0-8.el9.s390x",
"product_id": "cri-tools-0:1.28.0-8.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"product": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_id": "ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.16.2-7.rhaos4.15.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"product": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_id": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.16.2-7.rhaos4.15.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"product": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_id": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.16.2-7.rhaos4.15.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_id": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.16.2-7.rhaos4.15.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_id": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.16.2-7.rhaos4.15.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"product": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"product_id": "bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.0.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "perf-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "perf-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "rtla-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"product_id": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.0.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-284.126.1.el9_2?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el9?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_id": "skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-7.rhaos4.15.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_id": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-7.rhaos4.15.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_id": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-7.rhaos4.15.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-7.rhaos4.15.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_id": "butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.20.0-5.rhaos4.15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_id": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.20.0-5.rhaos4.15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_id": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.20.0-5.rhaos4.15.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.15.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.15.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.15.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_id": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.28.11-12.rhaos4.15.git48c134e.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_id": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.28.11-12.rhaos4.15.git48c134e.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.28.11-12.rhaos4.15.git48c134e.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.28.0-8.el8.s390x",
"product": {
"name": "cri-tools-0:1.28.0-8.el8.s390x",
"product_id": "cri-tools-0:1.28.0-8.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.28.0-8.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.28.0-8.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.28.0-8.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.15.0-202507141307.p0.gd4983da.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.15.0-202507041136.p0.g8231637.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.15.0-202507041136.p0.gfc50272.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_id": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.4.1-34.rhaos4.15.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_id": "skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.11.3-6.rhaos4.15.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"product": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_id": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.11.3-6.rhaos4.15.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"product": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_id": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.11.3-6.rhaos4.15.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_id": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.11.3-6.rhaos4.15.el8?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-284.126.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"product_id": "kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-284.126.1.el9_2?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202507041136.p0.g41f6580.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.15.0-202507041136.p0.g41f6580.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"product": {
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"product_id": "podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.4.1-34.rhaos4.15.el9?arch=noarch\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"product": {
"name": "butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"product_id": "butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-redistributable@0.20.0-5.rhaos4.15.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.15.0-202507041136.p0.g41f6580.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.15.0-202507041136.p0.g41f6580.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"product": {
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_id": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"product": {
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"product_id": "podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.4.1-34.rhaos4.15.el8?arch=noarch\u0026epoch=3"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.src"
},
"product_reference": "butane-0:0.20.0-5.rhaos4.15.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.20.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch"
},
"product_reference": "butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.aarch64"
},
"product_reference": "cri-tools-0:1.28.0-8.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.28.0-8.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.s390x"
},
"product_reference": "cri-tools-0:1.28.0-8.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.src"
},
"product_reference": "cri-tools-0:1.28.0-8.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.x86_64"
},
"product_reference": "cri-tools-0:1.28.0-8.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src"
},
"product_reference": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch"
},
"product_reference": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src"
},
"product_reference": "openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.src"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch"
},
"product_reference": "podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64"
},
"product_reference": "skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le"
},
"product_reference": "skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.s390x"
},
"product_reference": "skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.src"
},
"product_reference": "skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64"
},
"product_reference": "skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x"
},
"product_reference": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64"
},
"product_reference": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le"
},
"product_reference": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x"
},
"product_reference": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64"
},
"product_reference": "skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.aarch64"
},
"product_reference": "bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.s390x"
},
"product_reference": "bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.0.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.x86_64"
},
"product_reference": "bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64"
},
"product_reference": "cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.aarch64"
},
"product_reference": "cri-tools-0:1.28.0-8.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.28.0-8.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.s390x"
},
"product_reference": "cri-tools-0:1.28.0-8.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.src"
},
"product_reference": "cri-tools-0:1.28.0-8.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.28.0-8.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.x86_64"
},
"product_reference": "cri-tools-0:1.28.0-8.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.28.0-8.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.28.0-8.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.aarch64"
},
"product_reference": "ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.s390x"
},
"product_reference": "ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.src"
},
"product_reference": "ignition-0:2.16.2-7.rhaos4.15.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.16.2-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.x86_64"
},
"product_reference": "ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64"
},
"product_reference": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x"
},
"product_reference": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64"
},
"product_reference": "ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64"
},
"product_reference": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x"
},
"product_reference": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64"
},
"product_reference": "ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64"
},
"product_reference": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x"
},
"product_reference": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64"
},
"product_reference": "ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64"
},
"product_reference": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x"
},
"product_reference": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64"
},
"product_reference": "ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.src"
},
"product_reference": "kernel-0:5.14.0-284.126.1.el9_2.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-284.126.1.el9_2.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.126.1.el9_2.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src"
},
"product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64"
},
"product_reference": "kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src"
},
"product_reference": "openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "perf-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "perf-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "perf-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.src"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch"
},
"product_reference": "podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64"
},
"product_reference": "podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.aarch64"
},
"product_reference": "rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.ppc64le"
},
"product_reference": "rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.s390x"
},
"product_reference": "rtla-0:5.14.0-284.126.1.el9_2.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-284.126.1.el9_2.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.x86_64"
},
"product_reference": "rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64"
},
"product_reference": "skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.s390x"
},
"product_reference": "skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.src as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.src"
},
"product_reference": "skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64"
},
"product_reference": "skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.15"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.15",
"product_id": "9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.15"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.src",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.src",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.src",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.src",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.src",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.src",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-23T17:25:28+00:00",
"details": "For OpenShift Container Platform 4.15 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.15/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11352"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.src",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.src",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.src",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:butane-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debuginfo-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:butane-debugsource-0:0.20.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:butane-redistributable-0:0.20.0-5.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:containernetworking-plugins-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.src",
"8Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.aarch64",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.ppc64le",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.s390x",
"8Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.src",
"8Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.aarch64",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.ppc64le",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.s390x",
"8Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el8.x86_64",
"8Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.src",
"8Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.15:openshift4-aws-iso-0:4.15.0-202507041136.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.s390x",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.src",
"8Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-catatonit-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el8.noarch",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.src",
"8Base-RHOSE-4.15:skopeo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-6.rhaos4.15.el8.x86_64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.aarch64",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.ppc64le",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.s390x",
"8Base-RHOSE-4.15:skopeo-tests-2:1.11.3-6.rhaos4.15.el8.x86_64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:bpftool-debuginfo-0:7.0.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.src",
"9Base-RHOSE-4.15:cri-o-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debuginfo-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.aarch64",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.ppc64le",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.s390x",
"9Base-RHOSE-4.15:cri-o-debugsource-0:1.28.11-12.rhaos4.15.git48c134e.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.src",
"9Base-RHOSE-4.15:cri-tools-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debuginfo-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.aarch64",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.ppc64le",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.s390x",
"9Base-RHOSE-4.15:cri-tools-debugsource-0:1.28.0-8.el9.x86_64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:ignition-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-debugsource-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:ignition-validate-debuginfo-0:2.16.2-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.src",
"9Base-RHOSE-4.15:kernel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-64k-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-64k-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-abi-stablelists-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-cross-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debug-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debug-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-aarch64-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-debuginfo-common-ppc64le-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-debuginfo-common-s390x-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-debuginfo-common-x86_64-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-devel-matched-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-doc-0:5.14.0-284.126.1.el9_2.noarch",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-headers-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-ipaclones-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-core-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-extra-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-modules-partner-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.src",
"9Base-RHOSE-4.15:kernel-rt-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debug-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-debuginfo-common-x86_64-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-devel-matched-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-kvm-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-core-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-extra-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-modules-partner-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-rt-selftests-internal-0:5.14.0-284.126.1.rt14.411.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-selftests-internal-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-tools-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:kernel-tools-libs-devel-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-uki-virt-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:kernel-zfcpdump-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-devel-matched-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-core-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-extra-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-internal-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:kernel-zfcpdump-modules-partner-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:openshift-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-ansible-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-ansible-test-0:4.15.0-202507041136.p0.g41f6580.assembly.stream.el9.noarch",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.src",
"9Base-RHOSE-4.15:openshift-clients-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-clients-redistributable-0:4.15.0-202507041136.p0.g8231637.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:openshift-hyperkube-0:4.15.0-202507141307.p0.gd4983da.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-aws-ecr-image-credential-provider-0:4.15.0-202507041136.p0.gfd77d92.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-azure-acr-image-credential-provider-0:4.15.0-202507041136.p0.g0d799a2.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.s390x",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.src",
"9Base-RHOSE-4.15:ose-gcp-gcr-image-credential-provider-0:4.15.0-202507041136.p0.gfc50272.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:podman-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-debugsource-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-docker-3:4.4.1-34.rhaos4.15.el9.noarch",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-gvproxy-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-plugins-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-remote-debuginfo-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:podman-tests-3:4.4.1-34.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:python3-perf-debuginfo-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.aarch64",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.ppc64le",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.s390x",
"9Base-RHOSE-4.15:rtla-0:5.14.0-284.126.1.el9_2.x86_64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.src",
"9Base-RHOSE-4.15:skopeo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debuginfo-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-debugsource-2:1.11.3-7.rhaos4.15.el9.x86_64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.aarch64",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.ppc64le",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.s390x",
"9Base-RHOSE-4.15:skopeo-tests-2:1.11.3-7.rhaos4.15.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10768
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.18.20 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.18.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.18.20. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10767\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.18 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10768",
"url": "https://access.redhat.com/errata/RHSA-2025:10768"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10768.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.18.20 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:17+00:00",
"generator": {
"date": "2025-10-08T15:55:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10768",
"initial_release_date": "2025-07-18T08:33:56+00:00",
"revision_history": [
{
"date": "2025-07-18T08:33:56+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-18T08:33:56+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.18",
"product": {
"name": "Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.18::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.23.0-2.rhaos4.18.el8.src",
"product": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.src",
"product_id": "butane-0:0.23.0-2.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.23.0-2.rhaos4.18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el8.src",
"product": {
"name": "cri-tools-0:1.31.1-4.el8.src",
"product_id": "cri-tools-0:1.31.1-4.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"product_id": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"product": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"product_id": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"product": {
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"product_id": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"product": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"product_id": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-3.rhaos4.18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.src",
"product": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.src",
"product_id": "conmon-3:2.1.12-1.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-1.rhaos4.18.el8?arch=src\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-87.rhaos4.18.el8.src",
"product": {
"name": "containers-common-2:1-87.rhaos4.18.el8.src",
"product_id": "containers-common-2:1-87.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-87.rhaos4.18.el8?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"product": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"product_id": "libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-6.rhaos4.18.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-1.rhaos4.18.el8.src",
"product": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.src",
"product_id": "podman-5:5.2.2-1.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-1.rhaos4.18.el8?arch=src\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"product": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"product_id": "skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-1.rhaos4.18.el8?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el9.src",
"product": {
"name": "cri-tools-0:1.31.1-4.el9.src",
"product_id": "cri-tools-0:1.31.1-4.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.src",
"product": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.src",
"product_id": "ignition-0:2.18.0-8.rhaos4.18.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-8.rhaos4.18.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"product_id": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"product": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"product_id": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-10.rhaos4.18.el9.src",
"product": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.src",
"product_id": "podman-5:5.2.2-10.rhaos4.18.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-10.rhaos4.18.el9?arch=src\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"product_id": "skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.18.el9?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_id": "butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.23.0-2.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_id": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.23.0-2.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_id": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.23.0-2.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el8.x86_64",
"product": {
"name": "cri-tools-0:1.31.1-4.el8.x86_64",
"product_id": "cri-tools-0:1.31.1-4.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_id": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_id": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_id": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-3.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_id": "conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-1.rhaos4.18.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_id": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-1.rhaos4.18.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_id": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-1.rhaos4.18.el8?arch=x86_64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-87.rhaos4.18.el8.x86_64",
"product": {
"name": "containers-common-2:1-87.rhaos4.18.el8.x86_64",
"product_id": "containers-common-2:1-87.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-87.rhaos4.18.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_id": "libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-6.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_id": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-6.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_id": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-6.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_id": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-6.rhaos4.18.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_id": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-1.rhaos4.18.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product_id": "skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-1.rhaos4.18.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product_id": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.rhaos4.18.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el9.x86_64",
"product": {
"name": "cri-tools-0:1.31.1-4.el9.x86_64",
"product_id": "cri-tools-0:1.31.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_id": "ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-8.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_id": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-8.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_id": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-8.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_id": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-8.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_id": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-8.rhaos4.18.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_id": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-10.rhaos4.18.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.18.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.18.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.18.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.18.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_id": "butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.23.0-2.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_id": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.23.0-2.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_id": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.23.0-2.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el8.aarch64",
"product": {
"name": "cri-tools-0:1.31.1-4.el8.aarch64",
"product_id": "cri-tools-0:1.31.1-4.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_id": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox@0.0.99.5-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product": {
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_id": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debugsource@0.0.99.5-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product": {
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_id": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/toolbox-debuginfo@0.0.99.5-3.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_id": "conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-1.rhaos4.18.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_id": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-1.rhaos4.18.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_id": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-1.rhaos4.18.el8?arch=aarch64\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-87.rhaos4.18.el8.aarch64",
"product": {
"name": "containers-common-2:1-87.rhaos4.18.el8.aarch64",
"product_id": "containers-common-2:1-87.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-87.rhaos4.18.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_id": "libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-6.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_id": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-6.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_id": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-6.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_id": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-6.rhaos4.18.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_id": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-1.rhaos4.18.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product_id": "skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-1.rhaos4.18.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product_id": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.rhaos4.18.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el9.aarch64",
"product": {
"name": "cri-tools-0:1.31.1-4.el9.aarch64",
"product_id": "cri-tools-0:1.31.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_id": "ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-8.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_id": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-8.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_id": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-8.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_id": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-8.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_id": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-8.rhaos4.18.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_id": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-10.rhaos4.18.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.18.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.18.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.18.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.18.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_id": "butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.23.0-2.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_id": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.23.0-2.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_id": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.23.0-2.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.31.1-4.el8.ppc64le",
"product_id": "cri-tools-0:1.31.1-4.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_id": "conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_id": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_id": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"product": {
"name": "containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"product_id": "containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-87.rhaos4.18.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_id": "libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-6.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_id": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-6.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_id": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-6.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_id": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-6.rhaos4.18.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product_id": "skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product_id": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.rhaos4.18.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.31.1-4.el9.ppc64le",
"product_id": "cri-tools-0:1.31.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_id": "ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-8.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_id": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-8.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_id": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-8.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_id": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-8.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_id": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-8.rhaos4.18.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-10.rhaos4.18.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_id": "skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.18.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.18.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.18.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.18.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"product": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_id": "butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.23.0-2.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"product": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_id": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.23.0-2.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"product": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_id": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.23.0-2.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el8.s390x",
"product": {
"name": "cri-tools-0:1.31.1-4.el8.s390x",
"product_id": "cri-tools-0:1.31.1-4.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"product": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_id": "conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon@2.1.12-1.rhaos4.18.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"product": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_id": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debugsource@2.1.12-1.rhaos4.18.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"product": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_id": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/conmon-debuginfo@2.1.12-1.rhaos4.18.el8?arch=s390x\u0026epoch=3"
}
}
},
{
"category": "product_version",
"name": "containers-common-2:1-87.rhaos4.18.el8.s390x",
"product": {
"name": "containers-common-2:1-87.rhaos4.18.el8.s390x",
"product_id": "containers-common-2:1-87.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containers-common@1-87.rhaos4.18.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"product": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_id": "libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp@4.4.0-6.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"product": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_id": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-devel@4.4.0-6.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"product": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_id": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debugsource@4.4.0-6.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"product": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_id": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libslirp-debuginfo@4.4.0-6.rhaos4.18.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_id": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-1.rhaos4.18.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"product": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"product_id": "skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-1.rhaos4.18.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"product": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"product_id": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-1.rhaos4.18.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_id": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_id": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.31.10-2.rhaos4.18.gitce48a32.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.31.1-4.el9.s390x",
"product": {
"name": "cri-tools-0:1.31.1-4.el9.s390x",
"product_id": "cri-tools-0:1.31.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.31.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.31.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.31.1-4.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"product": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_id": "ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-8.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"product": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_id": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-8.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"product": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_id": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-8.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_id": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-8.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_id": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-8.rhaos4.18.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_id": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_id": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_id": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_id": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.18.0-202507011252.p0.gc395190.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_id": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-10.rhaos4.18.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_id": "skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.18.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.18.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.18.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.18.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"product": {
"name": "butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"product_id": "butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-redistributable@0.23.0-2.rhaos4.18.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"product": {
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_id": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"product": {
"name": "podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"product_id": "podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.2.2-1.rhaos4.18.el8?arch=noarch\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"product": {
"name": "podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"product_id": "podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.2.2-10.rhaos4.18.el9?arch=noarch\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.aarch64"
},
"product_reference": "butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.ppc64le"
},
"product_reference": "butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.s390x"
},
"product_reference": "butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.src"
},
"product_reference": "butane-0:0.23.0-2.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.23.0-2.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.x86_64"
},
"product_reference": "butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64"
},
"product_reference": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le"
},
"product_reference": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x"
},
"product_reference": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64"
},
"product_reference": "butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64"
},
"product_reference": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le"
},
"product_reference": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x"
},
"product_reference": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64"
},
"product_reference": "butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch"
},
"product_reference": "butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.aarch64"
},
"product_reference": "conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.s390x"
},
"product_reference": "conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.src"
},
"product_reference": "conmon-3:2.1.12-1.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-3:2.1.12-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.x86_64"
},
"product_reference": "conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64"
},
"product_reference": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x"
},
"product_reference": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64"
},
"product_reference": "conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64"
},
"product_reference": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x"
},
"product_reference": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64"
},
"product_reference": "conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-87.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.aarch64"
},
"product_reference": "containers-common-2:1-87.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-87.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.ppc64le"
},
"product_reference": "containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-87.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.s390x"
},
"product_reference": "containers-common-2:1-87.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-87.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.src"
},
"product_reference": "containers-common-2:1-87.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containers-common-2:1-87.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.x86_64"
},
"product_reference": "containers-common-2:1-87.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.aarch64"
},
"product_reference": "cri-tools-0:1.31.1-4.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.31.1-4.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.s390x"
},
"product_reference": "cri-tools-0:1.31.1-4.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.src"
},
"product_reference": "cri-tools-0:1.31.1-4.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.x86_64"
},
"product_reference": "cri-tools-0:1.31.1-4.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64"
},
"product_reference": "libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le"
},
"product_reference": "libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.s390x"
},
"product_reference": "libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.src"
},
"product_reference": "libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64"
},
"product_reference": "libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64"
},
"product_reference": "libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64"
},
"product_reference": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le"
},
"product_reference": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x"
},
"product_reference": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64"
},
"product_reference": "libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64"
},
"product_reference": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le"
},
"product_reference": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x"
},
"product_reference": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64"
},
"product_reference": "libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src"
},
"product_reference": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch"
},
"product_reference": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src"
},
"product_reference": "openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.src"
},
"product_reference": "podman-5:5.2.2-1.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch"
},
"product_reference": "podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64"
},
"product_reference": "podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x"
},
"product_reference": "podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64"
},
"product_reference": "podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64"
},
"product_reference": "skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.s390x"
},
"product_reference": "skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.src"
},
"product_reference": "skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64"
},
"product_reference": "skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64"
},
"product_reference": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le"
},
"product_reference": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x"
},
"product_reference": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64"
},
"product_reference": "skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64"
},
"product_reference": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.src"
},
"product_reference": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64"
},
"product_reference": "toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64"
},
"product_reference": "toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64"
},
"product_reference": "toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64"
},
"product_reference": "cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.aarch64"
},
"product_reference": "cri-tools-0:1.31.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.31.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.s390x"
},
"product_reference": "cri-tools-0:1.31.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.src"
},
"product_reference": "cri-tools-0:1.31.1-4.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.31.1-4.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.x86_64"
},
"product_reference": "cri-tools-0:1.31.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.31.1-4.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.31.1-4.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.aarch64"
},
"product_reference": "ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le"
},
"product_reference": "ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.s390x"
},
"product_reference": "ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.src"
},
"product_reference": "ignition-0:2.18.0-8.rhaos4.18.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-8.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.x86_64"
},
"product_reference": "ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64"
},
"product_reference": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le"
},
"product_reference": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x"
},
"product_reference": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64"
},
"product_reference": "ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64"
},
"product_reference": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le"
},
"product_reference": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x"
},
"product_reference": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64"
},
"product_reference": "ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64"
},
"product_reference": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le"
},
"product_reference": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x"
},
"product_reference": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64"
},
"product_reference": "ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src"
},
"product_reference": "openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.src"
},
"product_reference": "podman-5:5.2.2-10.rhaos4.18.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch"
},
"product_reference": "podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64"
},
"product_reference": "podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le"
},
"product_reference": "podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x"
},
"product_reference": "podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64"
},
"product_reference": "podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.s390x"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.src as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.src"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.18"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.18",
"product_id": "9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.18"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.src",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.src",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T08:33:56+00:00",
"details": "For OpenShift Container Platform 4.18 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.18/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.src",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.src",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10768"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.src",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.src",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:butane-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debuginfo-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:butane-debugsource-0:0.23.0-2.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:butane-redistributable-0:0.23.0-2.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:conmon-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debuginfo-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:conmon-debugsource-3:2.1.12-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:containers-common-2:1-87.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.src",
"8Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.aarch64",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.ppc64le",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.s390x",
"8Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.src",
"8Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.aarch64",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.ppc64le",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.s390x",
"8Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:libslirp-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debuginfo-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-debugsource-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:libslirp-devel-0:4.4.0-6.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.src",
"8Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.18:openshift4-aws-iso-0:4.18.0-202507011252.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.s390x",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.src",
"8Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:podman-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-catatonit-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-debugsource-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-docker-5:5.2.2-1.rhaos4.18.el8.noarch",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-gvproxy-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:podman-tests-5:5.2.2-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:skopeo-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.ppc64le",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.s390x",
"8Base-RHOSE-4.18:skopeo-tests-2:1.16.1-1.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.src",
"8Base-RHOSE-4.18:toolbox-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debuginfo-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.aarch64",
"8Base-RHOSE-4.18:toolbox-debugsource-0:0.0.99.5-3.rhaos4.18.el8.x86_64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.src",
"9Base-RHOSE-4.18:cri-o-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debuginfo-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.aarch64",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.ppc64le",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.s390x",
"9Base-RHOSE-4.18:cri-o-debugsource-0:1.31.10-2.rhaos4.18.gitce48a32.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.src",
"9Base-RHOSE-4.18:cri-tools-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debuginfo-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.aarch64",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.ppc64le",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.s390x",
"9Base-RHOSE-4.18:cri-tools-debugsource-0:1.31.1-4.el9.x86_64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:ignition-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-debugsource-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:ignition-validate-debuginfo-0:2.18.0-8.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:openshift-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-ansible-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-ansible-test-0:4.18.0-202507011252.p0.g8c16b0b.assembly.stream.el9.noarch",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.src",
"9Base-RHOSE-4.18:openshift-clients-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-clients-redistributable-0:4.18.0-202507080904.p0.g4fcb2d0.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-hyperkube-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-apiserver-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-controller-manager-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kube-scheduler-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:openshift-kubelet-0:4.18.0-202507051134.p0.g817e6dd.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-aws-ecr-image-credential-provider-0:4.18.0-202507011252.p0.gc395190.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-azure-acr-image-credential-provider-0:4.18.0-202507011252.p0.g9c24d76.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.s390x",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.src",
"9Base-RHOSE-4.18:ose-gcp-gcr-image-credential-provider-0:4.18.0-202507011252.p0.g6ea2356.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:podman-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-debugsource-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-docker-5:5.2.2-10.rhaos4.18.el9.noarch",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-plugins-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-remote-debuginfo-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:podman-tests-5:5.2.2-10.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.src",
"9Base-RHOSE-4.18:skopeo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debuginfo-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-debugsource-2:1.16.1-2.rhaos4.18.el9.x86_64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.aarch64",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.ppc64le",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.s390x",
"9Base-RHOSE-4.18:skopeo-tests-2:1.16.1-2.rhaos4.18.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8601
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor and is used to provide networking for podman-machine virtual machines. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8601",
"url": "https://access.redhat.com/errata/RHSA-2025:8601"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8601.json"
}
],
"title": "Red Hat Security Advisory: gvisor-tap-vsock security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:11+00:00",
"generator": {
"date": "2025-10-08T15:56:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8601",
"initial_release_date": "2025-06-05T18:28:55+00:00",
"revision_history": [
{
"date": "2025-06-05T18:28:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-05T18:28:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"product": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.2?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"product": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.2?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.2?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.2?arch=aarch64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"product": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.2?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.2?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.2?arch=ppc64le\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"product": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.2?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.2?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.2?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"product": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"product_id": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.7.3-5.el9_4.2?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"product_id": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.7.3-5.el9_4.2?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.7.3-5.el9_4.2?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64"
},
"product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le"
},
"product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x"
},
"product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src"
},
"product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64"
},
"product_reference": "gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-05T18:28:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8601"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.src",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debuginfo-6:0.7.3-5.el9_4.2.x86_64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.aarch64",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.ppc64le",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.s390x",
"AppStream-9.4.0.Z.EUS:gvisor-tap-vsock-debugsource-6:0.7.3-5.el9_4.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9061
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9061",
"url": "https://access.redhat.com/errata/RHSA-2025:9061"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9061.json"
}
],
"title": "Red Hat Security Advisory: containernetworking-plugins security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:20+00:00",
"generator": {
"date": "2025-10-08T15:56:20+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9061",
"initial_release_date": "2025-06-16T01:40:18+00:00",
"revision_history": [
{
"date": "2025-06-16T01:40:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:40:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:20+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"product": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"product_id": "containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.el9_0.2?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"product_id": "containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.el9_0.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.el9_0.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.el9_0.2?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"product_id": "containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.el9_0.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.el9_0.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.el9_0.2?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"product_id": "containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.el9_0.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.el9_0.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.el9_0.2?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"product": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"product_id": "containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.0.1-6.el9_0.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.0.1-6.el9_0.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.0.1-6.el9_0.2?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x"
},
"product_reference": "containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.src"
},
"product_reference": "containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:40:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9061"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.src",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.0.1-6.el9_0.2.x86_64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.aarch64",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.ppc64le",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.s390x",
"AppStream-9.0.0.Z.E4S:containernetworking-plugins-debugsource-1:1.0.1-6.el9_0.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:13241
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Production - Logging for Red Hat OpenShift",
"title": "Topic"
},
{
"category": "general",
"text": "The Red Hat OpenShift Logging Operator for OCP provides a means for configuring and managing log collection and forwarding.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:13241",
"url": "https://access.redhat.com/errata/RHSA-2025:13241"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/cve/CVE-2025-22871",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/",
"url": "https://access.redhat.com/security/updates/classification/"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_13241.json"
}
],
"title": "Red Hat Security Advisory: Production - Logging for Red Hat OpenShift",
"tracking": {
"current_release_date": "2025-10-08T15:55:28+00:00",
"generator": {
"date": "2025-10-08T15:55:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:13241",
"initial_release_date": "2025-08-06T13:12:09+00:00",
"revision_history": [
{
"date": "2025-08-06T13:12:09+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-06T13:12:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Logging for Red Hat OpenShift 6.2",
"product": {
"name": "Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:logging:6.2::el9"
}
}
}
],
"category": "product_family",
"name": "Logging for Red Hat OpenShift"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-operator-bundle@sha256%3A94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3Ae5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Af9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-operator-bundle@sha256%3Aaacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93?arch=amd64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "amd64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Aba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3Abcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3Ac938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Ac11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3Ac7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052?arch=arm64\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3Ac55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3A7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3A155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3A044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3A2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3Abc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"product_id": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"product_identification_helper": {
"purl": "pkg:oci/cluster-logging-rhel9-operator@sha256%3A4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"product_id": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"product_identification_helper": {
"purl": "pkg:oci/log-file-metric-exporter-rhel9@sha256%3Ae23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"product_id": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/eventrouter-rhel9@sha256%3A293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"product_id": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"product_identification_helper": {
"purl": "pkg:oci/logging-loki-rhel9@sha256%3Aa384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"product_id": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"product_identification_helper": {
"purl": "pkg:oci/vector-rhel9@sha256%3A5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"product_id": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"product_identification_helper": {
"purl": "pkg:oci/loki-rhel9-operator@sha256%3Af1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"product_id": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"product_identification_helper": {
"purl": "pkg:oci/lokistack-gateway-rhel9@sha256%3Ac66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
},
{
"category": "product_version",
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"product": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"product_id": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"product_identification_helper": {
"purl": "pkg:oci/opa-openshift-rhel9@sha256%3A914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03?arch=s390x\u0026repository_url=registry.redhat.io/openshift-logging"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64 as a component of Logging for Red Hat OpenShift 6.2",
"product_id": "Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64"
},
"product_reference": "registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64",
"relates_to_product_reference": "Logging for Red Hat OpenShift 6.2"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64"
],
"known_not_affected": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-06T13:12:09+00:00",
"details": "Production - Logging for Red Hat OpenShift",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:13241"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-operator-bundle@sha256:94f256283b590b46946eb090170b62b824331c1d969102d214f04eb6537227e4_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:4082e7b9ff98f5bd197cfb3e81df42e49f9350faedfb9568bac0b4a9b2bebcfd_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:608316ddc84a51892641faaed478f029578c0cb817e75eeb74124ce7eb1bec94_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:6cdb4ee58422affd7cde8305f5dfeca0c7ab766b01084013e2436a9826f0d9f0_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/cluster-logging-rhel9-operator@sha256:c55810ccea043b9f6fc75d5ec83ef0b9b4bdb7f4f43bf0c288b9315f611c6065_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:293914bff83c8aed3bdfec943ffb135d2720469d9e903d238c8702e3b79ef9a5_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:4e7088f7658dfe7980cae9fc1a452db1630f702624a6e19874b27fe3e1c4cb8c_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:56a5b8ddde136762e460b308bc86a8bc88c421f75a621b44c329b2e07846ff05_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/eventrouter-rhel9@sha256:e5e63fe04cce9e2b73bf1cc7f9461f7baa1c59429a98e3198ff3c1557c85c5c3_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:335edf3dc888484de4f0487c8ae39e6671a82c0658856963201c81d46e40aa9a_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:7287fbd3cac31f65415b17e0ccce090ec81ac3c010fdfae56ad539107239ad50_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:ba67434d17ca507bec8c4b0e0013049b5fabacbe57348b205baa296e5454e850_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/log-file-metric-exporter-rhel9@sha256:e23c211f9fab586197b0887cae0aa64c493f16da83163a3a8fd92b5a5e0eaeda_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:155b537c4ce287bf67efb8481dbbaf339903c3d20501b026972f24a46a9d78f0_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:5c7b36487fab2057916f542c3c008437e6ff8310df2784f40571f61681fd5653_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:a384f21967f4c3d08eaf306a0fbc068e766a2ed259f88dd6b599bca81140a119_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/logging-loki-rhel9@sha256:bcb933c55b3e2aff0c02b7d395ba3b42c8009488007d1bb44d5a8e828c757e16_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-operator-bundle@sha256:aacdf148cc6886296bdf93aacde9860626a982550321a26f608ffbad919bfb7d_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:044c8eb67015101ffce22194238d84043f9df5fa827b58338b03d2d18f1e07b5_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:1f25d7b17d35870d97dbaa62a4cea9a000b289ae16b85e50f443d5417559f8d7_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:c11506f25cf9d2783dd2022318d8be01a300c7dec15832824a60238975af65da_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/loki-rhel9-operator@sha256:f1223b4a4ded4fed7f0649345e582c3aa8d8be22c49130ac5461a51c45f36499_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:2ff1702a8b616ddb4131cf7f946ed52f3118312dbd2a2495e526252a373ea7d4_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:649e2912ab58078b4fd20d03fe0fc89d5c99676931b14e1a1ee7b200d6e95a48_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:87333626d4c666a7cd36f014d7ff000cdfc666948299de19aeab0bf42cd8a858_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/lokistack-gateway-rhel9@sha256:c66e18e6fbf5f7cb2476b5a05dfdef3b743d70bc25b3732a4e6515b67947821e_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:914e76bca6486d4cb4d5ff95eae65aa51c156dcbe400eaa0714737d59d37fa03_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:9f7403f9b789d7c176ac9b653c496b6e5558e4918668389232f9910d18a9ab93_amd64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:bc351dc60528e0d529fa7328b2dbf8158402b0bdf772ce79f5034e9dd6aeddc3_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/opa-openshift-rhel9@sha256:c7168687f73b13377eda2c8959a76f2b18a9bb350168942b7ed72ac23852e052_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:074b766f972c55577cfa1b4714b505db176e20217ce9d2cf007335b4930fb612_ppc64le",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:5608f9c61c8313b16af057b5a5e64686d1b76f614b988f06d7872a3fd9dd3956_s390x",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:c938f67db640b4eb2ba3a64eae4b45dd0908cc6cbb8c885aba755d08c3485d9d_arm64",
"Logging for Red Hat OpenShift 6.2:registry.redhat.io/openshift-logging/vector-rhel9@sha256:f9cad0595a63e44a56493a8b941dd81be1600b7cc842078390c7d51371067d3c_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10295
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.17.35 is now available with updates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.17.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.17.35. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10294\n\nSecurity Fix(es):\n\n* podman: podman missing TLS verification (CVE-2025-6032)\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.17 users are advised to upgrade to these updated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at https://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10295",
"url": "https://access.redhat.com/errata/RHSA-2025:10295"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10295.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.17.35 packages and security update",
"tracking": {
"current_release_date": "2025-10-21T20:05:29+00:00",
"generator": {
"date": "2025-10-21T20:05:29+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10295",
"initial_release_date": "2025-07-09T04:18:32+00:00",
"revision_history": [
{
"date": "2025-07-09T04:18:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-09T04:18:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-21T20:05:29+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.17",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.17::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.17.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el8.src",
"product": {
"name": "cri-tools-0:1.30.0-6.el8.src",
"product_id": "cri-tools-0:1.30.0-6.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"product_id": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"product": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"product_id": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.17.0-202507011904.p0.gde5283f.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"product": {
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"product_id": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el8.src",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.src",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el8?arch=src\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el8?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el9.src",
"product": {
"name": "cri-tools-0:1.30.0-6.el9.src",
"product_id": "cri-tools-0:1.30.0-6.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.76.1.el9_4.src",
"product": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.src",
"product_id": "kernel-0:5.14.0-427.76.1.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.76.1.el9_4?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"product_id": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"product": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"product_id": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.17.0-202507011904.p0.gde5283f.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el9.src",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.src",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el9?arch=src\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el9?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.17.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.17.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.17.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el8.x86_64",
"product": {
"name": "cri-tools-0:1.30.0-6.el8.x86_64",
"product_id": "cri-tools-0:1.30.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el8?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el9.x86_64",
"product": {
"name": "cri-tools-0:1.30.0-6.el9.x86_64",
"product_id": "cri-tools-0:1.30.0-6.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"product": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"product_id": "bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-uki-virt@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-kvm@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-devel-matched@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-kvm@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-core@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-extra@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-modules-partner@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-uki-virt@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-x86_64@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.76.1.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el9?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.17.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.17.el9?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.17.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.17.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.17.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el8.aarch64",
"product": {
"name": "cri-tools-0:1.30.0-6.el8.aarch64",
"product_id": "cri-tools-0:1.30.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el8?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el9.aarch64",
"product": {
"name": "cri-tools-0:1.30.0-6.el9.aarch64",
"product_id": "cri-tools-0:1.30.0-6.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"product": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"product_id": "bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-devel-matched@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-extra@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-internal@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-modules-partner@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"product_id": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-64k-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-aarch64@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-rt-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.76.1.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el9?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.17.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.17.el9?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.17.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.17.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.17.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.30.0-6.el8.ppc64le",
"product_id": "cri-tools-0:1.30.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el8?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.30.0-6.el9.ppc64le",
"product_id": "cri-tools-0:1.30.0-6.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"product_id": "bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-ipaclones-internal@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-libs-devel@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"product_id": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-ppc64le@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.76.1.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el9?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.17.el9?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-5.rhaos4.17.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-5.rhaos4.17.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-5.rhaos4.17.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el8.s390x",
"product": {
"name": "cri-tools-0:1.30.0-6.el8.s390x",
"product_id": "cri-tools-0:1.30.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el8?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_id": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_id": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.30.14-3.rhaos4.17.git0a197ae.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.30.0-6.el9.s390x",
"product": {
"name": "cri-tools-0:1.30.0-6.el9.s390x",
"product_id": "cri-tools-0:1.30.0-6.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.30.0-6.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.30.0-6.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.30.0-6.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"product": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"product_id": "bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool@7.3.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-cross-headers@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-devel-matched@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-extra@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-internal@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-modules-partner@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-devel-matched@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-headers@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-extra@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-internal@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-modules-partner@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-selftests-internal@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-devel-matched@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-core@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-extra@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-internal@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-modules-partner@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "perf-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "perf-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "rtla-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "rtla-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/rtla@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"product": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"product_id": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/bpftool-debuginfo@7.3.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debug-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-debuginfo-common-s390x@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-tools-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-zfcpdump-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/libperf-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/perf-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_id": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/python3-perf-debuginfo@5.14.0-427.76.1.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_id": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_id": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_id": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_id": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.17.0-202507011904.p0.gf39295c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.17.0-202507011904.p0.g144bace.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_id": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.2.2-8.rhaos4.17.el9?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_id": "skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.16.1-2.rhaos4.17.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_id": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.16.1-2.rhaos4.17.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_id": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.16.1-2.rhaos4.17.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.16.1-2.rhaos4.17.el9?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.17.0-202507011904.p0.gde5283f.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.17.0-202507011904.p0.gde5283f.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"product": {
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_id": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"product": {
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"product_id": "podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.2.2-8.rhaos4.17.el8?arch=noarch\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"product": {
"name": "kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"product_id": "kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-abi-stablelists@5.14.0-427.76.1.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"product": {
"name": "kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"product_id": "kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/kernel-doc@5.14.0-427.76.1.el9_4?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.17.0-202507011904.p0.gde5283f.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.17.0-202507011904.p0.gde5283f.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"product": {
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"product_id": "podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.2.2-8.rhaos4.17.el9?arch=noarch\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64"
},
"product_reference": "cri-tools-0:1.30.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.30.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x"
},
"product_reference": "cri-tools-0:1.30.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src"
},
"product_reference": "cri-tools-0:1.30.0-6.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64"
},
"product_reference": "cri-tools-0:1.30.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src"
},
"product_reference": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch"
},
"product_reference": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src"
},
"product_reference": "openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch"
},
"product_reference": "podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64"
},
"product_reference": "bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x"
},
"product_reference": "bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-0:7.3.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64"
},
"product_reference": "bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64"
},
"product_reference": "bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64"
},
"product_reference": "cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64"
},
"product_reference": "cri-tools-0:1.30.0-6.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.30.0-6.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x"
},
"product_reference": "cri-tools-0:1.30.0-6.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src"
},
"product_reference": "cri-tools-0:1.30.0-6.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.30.0-6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64"
},
"product_reference": "cri-tools-0:1.30.0-6.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.30.0-6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.30.0-6.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src"
},
"product_reference": "kernel-0:5.14.0-427.76.1.el9_4.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch"
},
"product_reference": "kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-doc-0:5.14.0-427.76.1.el9_4.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch"
},
"product_reference": "kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src"
},
"product_reference": "openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "perf-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "perf-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "perf-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch"
},
"product_reference": "podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64"
},
"product_reference": "podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64"
},
"product_reference": "rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le"
},
"product_reference": "rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x"
},
"product_reference": "rtla-0:5.14.0-427.76.1.el9_4.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rtla-0:5.14.0-427.76.1.el9_4.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64"
},
"product_reference": "rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.src as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64"
},
"product_reference": "skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.17"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.17",
"product_id": "9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.17"
}
]
},
"vulnerabilities": [
{
"acknowledgments": [
{
"names": [
"Paul Holzinger"
],
"organization": "Red Hat Inc.",
"summary": "This issue was discovered by Red Hat."
}
],
"cve": "CVE-2025-6032",
"cwe": {
"id": "CWE-295",
"name": "Improper Certificate Validation"
},
"discovery_date": "2025-06-12T15:14:34.557000+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372501"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Podman. The podman machine init command fails to verify the TLS certificate when downloading the VM images from an OCI registry. This issue results in a Man In The Middle attack.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "podman: podman missing TLS verification",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "To exploit this flaw, a user needs to download an image from an untrusted OCI registry, specifically, an OCI registry with an invalid TLS certificate. This allows a remote attacker with access to the network path between the registry and the client to perform a Man In the Middle attack.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-6032"
},
{
"category": "external",
"summary": "RHBZ#2372501",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372501"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-6032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6032"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-6032"
}
],
"release_date": "2025-06-24T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:18:32+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10295"
},
{
"category": "workaround",
"details": "Download the VM image manually with another tool that verifies the TLS certificate and then pass the local image as a file path to podman, for example:\n\n# podman machine init --image \u003clocal-image-path\u003e",
"product_ids": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 8.3,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "podman: podman missing TLS verification"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-09T04:18:32+00:00",
"details": "For OpenShift Container Platform 4.17 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.17/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10295"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:containernetworking-plugins-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debuginfo-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:containernetworking-plugins-debugsource-1:1.4.0-5.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.src",
"8Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.aarch64",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.ppc64le",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.s390x",
"8Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.src",
"8Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.aarch64",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.ppc64le",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.s390x",
"8Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el8.x86_64",
"8Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.src",
"8Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.17:openshift4-aws-iso-0:4.17.0-202507011904.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.s390x",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.src",
"8Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-catatonit-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el8.noarch",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-gvproxy-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.src",
"8Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el8.x86_64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.aarch64",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.ppc64le",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.s390x",
"8Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el8.x86_64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:bpftool-debuginfo-0:7.3.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.src",
"9Base-RHOSE-4.17:cri-o-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debuginfo-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.aarch64",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.ppc64le",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.s390x",
"9Base-RHOSE-4.17:cri-o-debugsource-0:1.30.14-3.rhaos4.17.git0a197ae.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.src",
"9Base-RHOSE-4.17:cri-tools-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debuginfo-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.aarch64",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.ppc64le",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.s390x",
"9Base-RHOSE-4.17:cri-tools-debugsource-0:1.30.0-6.el9.x86_64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.src",
"9Base-RHOSE-4.17:kernel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-64k-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-64k-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-abi-stablelists-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-cross-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debug-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-aarch64-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-debuginfo-common-ppc64le-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-debuginfo-common-s390x-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-debuginfo-common-x86_64-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-doc-0:5.14.0-427.76.1.el9_4.noarch",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-headers-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-ipaclones-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debug-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debug-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-rt-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-devel-matched-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-kvm-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-core-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-extra-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-rt-modules-partner-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-selftests-internal-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-tools-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:kernel-tools-libs-devel-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-uki-virt-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:kernel-zfcpdump-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-devel-matched-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-core-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-extra-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-internal-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:kernel-zfcpdump-modules-partner-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:libperf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:openshift-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-ansible-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-ansible-test-0:4.17.0-202507011904.p0.gde5283f.assembly.stream.el9.noarch",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.src",
"9Base-RHOSE-4.17:openshift-clients-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-clients-redistributable-0:4.17.0-202507011904.p0.gf39295c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-hyperkube-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-apiserver-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-controller-manager-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kube-scheduler-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:openshift-kubelet-0:4.17.0-202507011904.p0.ga5f4f89.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-aws-ecr-image-credential-provider-0:4.17.0-202507011904.p0.g144bace.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-azure-acr-image-credential-provider-0:4.17.0-202507011904.p0.g626ecd1.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.s390x",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.src",
"9Base-RHOSE-4.17:ose-gcp-gcr-image-credential-provider-0:4.17.0-202507011904.p0.g8ce997d.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:podman-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-debugsource-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-docker-5:5.2.2-8.rhaos4.17.el9.noarch",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-plugins-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-remote-debuginfo-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:podman-tests-5:5.2.2-8.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:python3-perf-debuginfo-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.aarch64",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.ppc64le",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.s390x",
"9Base-RHOSE-4.17:rtla-0:5.14.0-427.76.1.el9_4.x86_64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.src",
"9Base-RHOSE-4.17:skopeo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debuginfo-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-debugsource-2:1.16.1-2.rhaos4.17.el9.x86_64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.aarch64",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.ppc64le",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.s390x",
"9Base-RHOSE-4.17:skopeo-tests-2:1.16.1-2.rhaos4.17.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9638
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9638",
"url": "https://access.redhat.com/errata/RHSA-2025:9638"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9638.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:35+00:00",
"generator": {
"date": "2025-10-08T15:56:35+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9638",
"initial_release_date": "2025-06-25T13:57:01+00:00",
"revision_history": [
{
"date": "2025-06-25T13:57:01+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T13:57:01+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:35+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el9_4.src",
"product": {
"name": "weldr-client-0:35.12-3.el9_4.src",
"product_id": "weldr-client-0:35.12-3.el9_4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el9_4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el9_4.aarch64",
"product": {
"name": "weldr-client-0:35.12-3.el9_4.aarch64",
"product_id": "weldr-client-0:35.12-3.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"product_id": "weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"product_id": "weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el9_4?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el9_4?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el9_4.ppc64le",
"product": {
"name": "weldr-client-0:35.12-3.el9_4.ppc64le",
"product_id": "weldr-client-0:35.12-3.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"product_id": "weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el9_4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el9_4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el9_4.x86_64",
"product": {
"name": "weldr-client-0:35.12-3.el9_4.x86_64",
"product_id": "weldr-client-0:35.12-3.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"product_id": "weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"product_id": "weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el9_4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el9_4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-3.el9_4.s390x",
"product": {
"name": "weldr-client-0:35.12-3.el9_4.s390x",
"product_id": "weldr-client-0:35.12-3.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-3.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"product_id": "weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-3.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"product_id": "weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-3.el9_4?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-3.el9_4?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.aarch64"
},
"product_reference": "weldr-client-0:35.12-3.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.ppc64le"
},
"product_reference": "weldr-client-0:35.12-3.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.s390x"
},
"product_reference": "weldr-client-0:35.12-3.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el9_4.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.src"
},
"product_reference": "weldr-client-0:35.12-3.el9_4.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.x86_64"
},
"product_reference": "weldr-client-0:35.12-3.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.src",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T13:57:01+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.src",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9638"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.src",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.src",
"AppStream-9.4.0.Z.EUS:weldr-client-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debuginfo-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-debugsource-0:35.12-3.el9_4.x86_64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.aarch64",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.ppc64le",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.s390x",
"AppStream-9.4.0.Z.EUS:weldr-client-tests-debuginfo-0:35.12-3.el9_4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9711
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9711",
"url": "https://access.redhat.com/errata/RHSA-2025:9711"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9711.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:36+00:00",
"generator": {
"date": "2025-10-08T15:56:36+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9711",
"initial_release_date": "2025-06-26T00:23:18+00:00",
"revision_history": [
{
"date": "2025-06-26T00:23:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T00:23:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:36+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:75-4.el8_8.src",
"product": {
"name": "osbuild-composer-0:75-4.el8_8.src",
"product_id": "osbuild-composer-0:75-4.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@75-4.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-core-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-core-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-4.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-4.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-core-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-core-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-dnf-json@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-worker-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-worker-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@75-4.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@75-4.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:75-4.el8_8.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.src"
},
"product_reference": "osbuild-composer-0:75-4.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-core-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-core-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-worker-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:75-4.el8_8.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.src"
},
"product_reference": "osbuild-composer-0:75-4.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-core-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-core-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-debugsource-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-worker-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-worker-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T00:23:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9711"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.E4S:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.src",
"AppStream-8.8.0.Z.TUS:osbuild-composer-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-core-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-debugsource-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-dnf-json-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-tests-debuginfo-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-0:75-4.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:osbuild-composer-worker-debuginfo-0:75-4.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9844
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 8.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9844",
"url": "https://access.redhat.com/errata/RHSA-2025:9844"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9844.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:38+00:00",
"generator": {
"date": "2025-10-08T15:56:38+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9844",
"initial_release_date": "2025-06-26T16:57:43+00:00",
"revision_history": [
{
"date": "2025-06-26T16:57:43+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-26T16:57:43+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:38+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101-4.el8_10.src",
"product": {
"name": "osbuild-composer-0:101-4.el8_10.src",
"product_id": "osbuild-composer-0:101-4.el8_10.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101-4.el8_10?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-core-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-core-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-worker-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-worker-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101-4.el8_10?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101-4.el8_10?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-core-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-core-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101-4.el8_10?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101-4.el8_10?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-core-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-core-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-worker-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-worker-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101-4.el8_10?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101-4.el8_10?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-core-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-core-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-worker-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-worker-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@101-4.el8_10?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@101-4.el8_10?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101-4.el8_10.src as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.src"
},
"product_reference": "osbuild-composer-0:101-4.el8_10.src",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-core-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-core-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-core-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-core-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-worker-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-worker-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-worker-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 8)",
"product_id": "AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64",
"relates_to_product_reference": "AppStream-8.10.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-26T16:57:43+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9844"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.src",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-0:101-4.el8_10.x86_64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.aarch64",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.ppc64le",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.s390x",
"AppStream-8.10.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:101-4.el8_10.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8633
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for skopeo is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The skopeo command lets you inspect images from container image registries, get images and image layers, and use signatures to create and verify files. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8633",
"url": "https://access.redhat.com/errata/RHSA-2025:8633"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8633.json"
}
],
"title": "Red Hat Security Advisory: skopeo security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:12+00:00",
"generator": {
"date": "2025-10-08T15:56:12+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8633",
"initial_release_date": "2025-06-09T02:20:33+00:00",
"revision_history": [
{
"date": "2025-06-09T02:20:33+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T02:20:33+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:12+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.14.5-2.el9_4.1.src",
"product": {
"name": "skopeo-2:1.14.5-2.el9_4.1.src",
"product_id": "skopeo-2:1.14.5-2.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-2.el9_4.1?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.14.5-2.el9_4.1.aarch64",
"product": {
"name": "skopeo-2:1.14.5-2.el9_4.1.aarch64",
"product_id": "skopeo-2:1.14.5-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"product": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"product_id": "skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"product_id": "skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"product_id": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"product": {
"name": "skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"product_id": "skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"product": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"product_id": "skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"product_id": "skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"product_id": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.14.5-2.el9_4.1.x86_64",
"product": {
"name": "skopeo-2:1.14.5-2.el9_4.1.x86_64",
"product_id": "skopeo-2:1.14.5-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.x86_64",
"product": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.x86_64",
"product_id": "skopeo-tests-2:1.14.5-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"product_id": "skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"product_id": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "skopeo-2:1.14.5-2.el9_4.1.s390x",
"product": {
"name": "skopeo-2:1.14.5-2.el9_4.1.s390x",
"product_id": "skopeo-2:1.14.5-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"product": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"product_id": "skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"product": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"product_id": "skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"product_id": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.aarch64"
},
"product_reference": "skopeo-2:1.14.5-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.ppc64le"
},
"product_reference": "skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.s390x"
},
"product_reference": "skopeo-2:1.14.5-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-2.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.src"
},
"product_reference": "skopeo-2:1.14.5-2.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.x86_64"
},
"product_reference": "skopeo-2:1.14.5-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x"
},
"product_reference": "skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.aarch64"
},
"product_reference": "skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le"
},
"product_reference": "skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.s390x"
},
"product_reference": "skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.x86_64"
},
"product_reference": "skopeo-tests-2:1.14.5-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T02:20:33+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8633"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:skopeo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debuginfo-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-debugsource-2:1.14.5-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:skopeo-tests-2:1.14.5-2.el9_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9064
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9064",
"url": "https://access.redhat.com/errata/RHSA-2025:9064"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9064.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:21+00:00",
"generator": {
"date": "2025-10-08T15:56:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9064",
"initial_release_date": "2025-06-16T01:50:12+00:00",
"revision_history": [
{
"date": "2025-06-16T01:50:12+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:50:12+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.2.0-6.el9_0.4.src",
"product": {
"name": "podman-2:4.2.0-6.el9_0.4.src",
"product_id": "podman-2:4.2.0-6.el9_0.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.4?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.4?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.4?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-tests-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.4?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-remote-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-tests-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-tests-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_id": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.2.0-6.el9_0.4?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-2:4.2.0-6.el9_0.4.noarch",
"product": {
"name": "podman-docker-2:4.2.0-6.el9_0.4.noarch",
"product_id": "podman-docker-2:4.2.0-6.el9_0.4.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.2.0-6.el9_0.4?arch=noarch\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.2.0-6.el9_0.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.src"
},
"product_reference": "podman-2:4.2.0-6.el9_0.4.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-2:4.2.0-6.el9_0.4.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.4.noarch"
},
"product_reference": "podman-docker-2:4.2.0-6.el9_0.4.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-remote-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.aarch64"
},
"product_reference": "podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.ppc64le"
},
"product_reference": "podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.s390x"
},
"product_reference": "podman-tests-2:4.2.0-6.el9_0.4.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-2:4.2.0-6.el9_0.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.x86_64"
},
"product_reference": "podman-tests-2:4.2.0-6.el9_0.4.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.4.noarch",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:50:12+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.4.noarch",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9064"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.4.noarch",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.src",
"AppStream-9.0.0.Z.E4S:podman-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-catatonit-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-debugsource-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-docker-2:4.2.0-6.el9_0.4.noarch",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-gvproxy-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-plugins-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-remote-debuginfo-2:4.2.0-6.el9_0.4.x86_64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.aarch64",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.ppc64le",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.s390x",
"AppStream-9.0.0.Z.E4S:podman-tests-2:4.2.0-6.el9_0.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9148
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9148",
"url": "https://access.redhat.com/errata/RHSA-2025:9148"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9148.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:26+00:00",
"generator": {
"date": "2025-10-08T15:56:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9148",
"initial_release_date": "2025-06-17T00:46:15+00:00",
"revision_history": [
{
"date": "2025-06-17T00:46:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T00:46:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el10_0.src",
"product": {
"name": "buildah-2:1.39.4-2.el10_0.src",
"product_id": "buildah-2:1.39.4-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el10_0?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el10_0.aarch64",
"product": {
"name": "buildah-2:1.39.4-2.el10_0.aarch64",
"product_id": "buildah-2:1.39.4-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el10_0.aarch64",
"product": {
"name": "buildah-tests-2:1.39.4-2.el10_0.aarch64",
"product_id": "buildah-tests-2:1.39.4-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"product_id": "buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product_id": "buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el10_0?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el10_0.ppc64le",
"product": {
"name": "buildah-2:1.39.4-2.el10_0.ppc64le",
"product_id": "buildah-2:1.39.4-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"product": {
"name": "buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"product_id": "buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"product_id": "buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product_id": "buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el10_0?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el10_0.x86_64",
"product": {
"name": "buildah-2:1.39.4-2.el10_0.x86_64",
"product_id": "buildah-2:1.39.4-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el10_0.x86_64",
"product": {
"name": "buildah-tests-2:1.39.4-2.el10_0.x86_64",
"product_id": "buildah-tests-2:1.39.4-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"product_id": "buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product_id": "buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el10_0?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el10_0.s390x",
"product": {
"name": "buildah-2:1.39.4-2.el10_0.s390x",
"product_id": "buildah-2:1.39.4-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el10_0.s390x",
"product": {
"name": "buildah-tests-2:1.39.4-2.el10_0.s390x",
"product_id": "buildah-tests-2:1.39.4-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"product_id": "buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"product_id": "buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el10_0?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el10_0?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.aarch64"
},
"product_reference": "buildah-2:1.39.4-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.ppc64le"
},
"product_reference": "buildah-2:1.39.4-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.s390x"
},
"product_reference": "buildah-2:1.39.4-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.src"
},
"product_reference": "buildah-2:1.39.4-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.x86_64"
},
"product_reference": "buildah-2:1.39.4-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.s390x"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.aarch64"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.s390x"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.x86_64"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.aarch64"
},
"product_reference": "buildah-tests-2:1.39.4-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.ppc64le"
},
"product_reference": "buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.s390x"
},
"product_reference": "buildah-tests-2:1.39.4-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.x86_64"
},
"product_reference": "buildah-tests-2:1.39.4-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.src",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T00:46:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.src",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9148"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.src",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.src",
"AppStream-10.0.Z:buildah-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debuginfo-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-debugsource-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-2:1.39.4-2.el10_0.x86_64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.aarch64",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.ppc64le",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.s390x",
"AppStream-10.0.Z:buildah-tests-debuginfo-2:1.39.4-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9019
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for containernetworking-plugins is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The Container Network Interface (CNI) project consists of a specification and libraries for writing plug-ins for configuring network interfaces in Linux containers, along with a number of supported plug-ins. CNI concerns itself only with network connectivity of containers and removing allocated resources when the container is deleted. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9019",
"url": "https://access.redhat.com/errata/RHSA-2025:9019"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9019.json"
}
],
"title": "Red Hat Security Advisory: containernetworking-plugins security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:18+00:00",
"generator": {
"date": "2025-10-08T15:56:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9019",
"initial_release_date": "2025-06-12T14:08:23+00:00",
"revision_history": [
{
"date": "2025-06-12T14:08:23+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T14:08:23+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"product": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"product_id": "containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.el9_2.2?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"product_id": "containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.el9_2.2?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"product_id": "containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.el9_2.2?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"product_id": "containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.el9_2.2?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"product": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"product_id": "containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.2.0-3.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.2.0-3.el9_2.2?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.2.0-3.el9_2.2?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x"
},
"product_reference": "containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.src"
},
"product_reference": "containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T14:08:23+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9019"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.src",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debuginfo-1:1.2.0-3.el9_2.2.x86_64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.aarch64",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.ppc64le",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.s390x",
"AppStream-9.2.0.Z.E4S:containernetworking-plugins-debugsource-1:1.2.0-3.el9_2.2.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10782
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Red Hat OpenShift Container Platform release 4.16.44 is now available with\nupdates to packages and images that fix several bugs and add enhancements.\n\nThis release includes a security update for Red Hat OpenShift Container Platform 4.16.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat OpenShift Container Platform is Red Hat\u0027s cloud computing Kubernetes application platform solution designed for on-premise or private cloud deployments.\n\nThis advisory contains the RPM packages for Red Hat OpenShift Container Platform 4.16.44. See the following advisory for the container images for this release:\n\nhttps://access.redhat.com/errata/RHSA-2025:10781\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in\nnet/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.\n\nAll OpenShift Container Platform 4.16 users are advised to upgrade to these\nupdated packages and images when they are available in the appropriate release channel. To check for available updates, use the OpenShift CLI (oc) or web console. Instructions for upgrading a cluster are available at\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html-single/updating_clusters/index#updating-cluster-cli.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10782",
"url": "https://access.redhat.com/errata/RHSA-2025:10782"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10782.json"
}
],
"title": "Red Hat Security Advisory: OpenShift Container Platform 4.16.44 packages and security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:18+00:00",
"generator": {
"date": "2025-10-08T15:55:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10782",
"initial_release_date": "2025-07-18T09:40:47+00:00",
"revision_history": [
{
"date": "2025-07-18T09:40:47+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-18T09:40:47+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el8"
}
}
},
{
"category": "product_name",
"name": "Red Hat OpenShift Container Platform 4.16",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:4.16::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Enterprise"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.21.0-5.rhaos4.16.el8.src",
"product": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.src",
"product_id": "butane-0:0.21.0-5.rhaos4.16.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.21.0-5.rhaos4.16.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"product_id": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.rhaos4.16.el8?arch=src\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el8.src",
"product": {
"name": "cri-tools-0:1.29.0-7.el8.src",
"product_id": "cri-tools-0:1.29.0-7.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"product": {
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"product_id": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"product": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"product_id": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"product": {
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"product_id": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el8?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-15.rhaos4.16.el8.src",
"product": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.src",
"product_id": "podman-4:4.9.4-15.rhaos4.16.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-15.rhaos4.16.el8?arch=src\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el8?arch=src\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el9.src",
"product": {
"name": "cri-tools-0:1.29.0-7.el9.src",
"product_id": "cri-tools-0:1.29.0-7.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.src",
"product": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.src",
"product_id": "ignition-0:2.18.0-7.rhaos4.16.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-7.rhaos4.16.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"product": {
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"product_id": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"product": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"product_id": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el9?arch=src"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-17.rhaos4.16.el9.src",
"product": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.src",
"product_id": "podman-4:4.9.4-17.rhaos4.16.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-17.rhaos4.16.el9?arch=src\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el9?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_id": "butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.21.0-5.rhaos4.16.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_id": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.21.0-5.rhaos4.16.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_id": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.21.0-5.rhaos4.16.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_id": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.rhaos4.16.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.rhaos4.16.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.rhaos4.16.el8?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el8.x86_64",
"product": {
"name": "cri-tools-0:1.29.0-7.el8.x86_64",
"product_id": "cri-tools-0:1.29.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product_id": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_id": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-15.rhaos4.16.el8?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el8?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el9.x86_64",
"product": {
"name": "cri-tools-0:1.29.0-7.el9.x86_64",
"product_id": "cri-tools-0:1.29.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_id": "ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-7.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_id": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-7.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_id": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-7.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_id": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-7.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_id": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-7.rhaos4.16.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product": {
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product_id": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients-redistributable@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el9?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_id": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-17.rhaos4.16.el9?arch=x86_64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_id": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-4.rhaos4.16.el9?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_id": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-4.rhaos4.16.el9?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_id": "butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.21.0-5.rhaos4.16.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_id": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.21.0-5.rhaos4.16.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_id": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.21.0-5.rhaos4.16.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_id": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.rhaos4.16.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.rhaos4.16.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.rhaos4.16.el8?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el8.aarch64",
"product": {
"name": "cri-tools-0:1.29.0-7.el8.aarch64",
"product_id": "cri-tools-0:1.29.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_id": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-15.rhaos4.16.el8?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el8?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el9.aarch64",
"product": {
"name": "cri-tools-0:1.29.0-7.el9.aarch64",
"product_id": "cri-tools-0:1.29.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_id": "ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-7.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_id": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-7.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_id": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-7.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_id": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-7.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_id": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-7.rhaos4.16.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_id": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-17.rhaos4.16.el9?arch=aarch64\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_id": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-4.rhaos4.16.el9?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_id": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-4.rhaos4.16.el9?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_id": "butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.21.0-5.rhaos4.16.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_id": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.21.0-5.rhaos4.16.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_id": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.21.0-5.rhaos4.16.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_id": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.rhaos4.16.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.rhaos4.16.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.rhaos4.16.el8?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-0:1.29.0-7.el8.ppc64le",
"product_id": "cri-tools-0:1.29.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_id": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-15.rhaos4.16.el8?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el8?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-0:1.29.0-7.el9.ppc64le",
"product_id": "cri-tools-0:1.29.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_id": "ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-7.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_id": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-7.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_id": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-7.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_id": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-7.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_id": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-7.rhaos4.16.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el9?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_id": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-17.rhaos4.16.el9?arch=ppc64le\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_id": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-4.rhaos4.16.el9?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_id": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-4.rhaos4.16.el9?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"product": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_id": "butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane@0.21.0-5.rhaos4.16.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"product": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_id": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debugsource@0.21.0-5.rhaos4.16.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"product": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_id": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-debuginfo@0.21.0-5.rhaos4.16.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"product": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_id": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins@1.4.0-6.rhaos4.16.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"product": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_id": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debugsource@1.4.0-6.rhaos4.16.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"product": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_id": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/containernetworking-plugins-debuginfo@1.4.0-6.rhaos4.16.el8?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el8.s390x",
"product": {
"name": "cri-tools-0:1.29.0-7.el8.s390x",
"product_id": "cri-tools-0:1.29.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el8?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-catatonit-debuginfo@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-gvproxy-debuginfo@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_id": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-15.rhaos4.16.el8?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el8?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_id": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_id": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debugsource@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_id": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-o-debuginfo@1.29.13-9.rhaos4.16.git6cc30d2.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-0:1.29.0-7.el9.s390x",
"product": {
"name": "cri-tools-0:1.29.0-7.el9.s390x",
"product_id": "cri-tools-0:1.29.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools@1.29.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"product": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"product_id": "cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debugsource@1.29.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"product": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"product_id": "cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/cri-tools-debuginfo@1.29.0-7.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"product": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_id": "ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition@2.18.0-7.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"product": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_id": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate@2.18.0-7.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"product": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_id": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debugsource@2.18.0-7.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_id": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-debuginfo@2.18.0-7.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_id": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ignition-validate-debuginfo@2.18.0-7.rhaos4.16.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_id": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-hyperkube@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_id": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-apiserver@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_id": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-controller-manager@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_id": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kube-scheduler@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_id": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-kubelet@4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"product": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"product_id": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-clients@4.16.0-202507050035.p0.gee354f6.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"product": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"product_id": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-aws-ecr-image-credential-provider@4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"product": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"product_id": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-azure-acr-image-credential-provider@4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"product": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"product_id": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ose-gcp-gcr-image-credential-provider@4.16.0-202507050035.p0.g26b43df.assembly.stream.el9?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_id": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@4.9.4-17.rhaos4.16.el9?arch=s390x\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_id": "skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo@1.14.5-4.rhaos4.16.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"product": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_id": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-tests@1.14.5-4.rhaos4.16.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"product": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_id": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debugsource@1.14.5-4.rhaos4.16.el9?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_id": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/skopeo-debuginfo@1.14.5-4.rhaos4.16.el9?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"product": {
"name": "butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"product_id": "butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/butane-redistributable@0.21.0-5.rhaos4.16.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product": {
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product_id": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"product": {
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_id": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift4-aws-iso@4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"product": {
"name": "podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"product_id": "podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-15.rhaos4.16.el8?arch=noarch\u0026epoch=4"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product": {
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product_id": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/openshift-ansible-test@4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"product": {
"name": "podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"product_id": "podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@4.9.4-17.rhaos4.16.el9?arch=noarch\u0026epoch=4"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.aarch64"
},
"product_reference": "butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.ppc64le"
},
"product_reference": "butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.s390x"
},
"product_reference": "butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.src"
},
"product_reference": "butane-0:0.21.0-5.rhaos4.16.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-0:0.21.0-5.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.x86_64"
},
"product_reference": "butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64"
},
"product_reference": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le"
},
"product_reference": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x"
},
"product_reference": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64"
},
"product_reference": "butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64"
},
"product_reference": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le"
},
"product_reference": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x"
},
"product_reference": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64"
},
"product_reference": "butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch"
},
"product_reference": "butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64"
},
"product_reference": "containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64"
},
"product_reference": "containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.aarch64"
},
"product_reference": "cri-tools-0:1.29.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-0:1.29.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.s390x"
},
"product_reference": "cri-tools-0:1.29.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.src"
},
"product_reference": "cri-tools-0:1.29.0-7.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.x86_64"
},
"product_reference": "cri-tools-0:1.29.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src"
},
"product_reference": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src"
},
"product_reference": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch"
},
"product_reference": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch"
},
"product_reference": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src"
},
"product_reference": "openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.src"
},
"product_reference": "podman-4:4.9.4-15.rhaos4.16.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch"
},
"product_reference": "podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64"
},
"product_reference": "podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le"
},
"product_reference": "podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x"
},
"product_reference": "podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64"
},
"product_reference": "podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.s390x"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.src"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"relates_to_product_reference": "8Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64"
},
"product_reference": "cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64"
},
"product_reference": "cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64"
},
"product_reference": "cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.aarch64"
},
"product_reference": "cri-tools-0:1.29.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-0:1.29.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.s390x"
},
"product_reference": "cri-tools-0:1.29.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.src"
},
"product_reference": "cri-tools-0:1.29.0-7.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-0:1.29.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.x86_64"
},
"product_reference": "cri-tools-0:1.29.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.aarch64"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.s390x"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debuginfo-0:1.29.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.x86_64"
},
"product_reference": "cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.aarch64"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.ppc64le"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.s390x"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cri-tools-debugsource-0:1.29.0-7.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.x86_64"
},
"product_reference": "cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.aarch64"
},
"product_reference": "ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le"
},
"product_reference": "ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.s390x"
},
"product_reference": "ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.src"
},
"product_reference": "ignition-0:2.18.0-7.rhaos4.16.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-0:2.18.0-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.x86_64"
},
"product_reference": "ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64"
},
"product_reference": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le"
},
"product_reference": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x"
},
"product_reference": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64"
},
"product_reference": "ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64"
},
"product_reference": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le"
},
"product_reference": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x"
},
"product_reference": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64"
},
"product_reference": "ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64"
},
"product_reference": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le"
},
"product_reference": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x"
},
"product_reference": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64"
},
"product_reference": "ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64"
},
"product_reference": "ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src"
},
"product_reference": "openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src"
},
"product_reference": "openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch"
},
"product_reference": "openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64"
},
"product_reference": "openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64"
},
"product_reference": "ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64"
},
"product_reference": "ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64"
},
"product_reference": "ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.src"
},
"product_reference": "podman-4:4.9.4-17.rhaos4.16.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch"
},
"product_reference": "podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64"
},
"product_reference": "podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le"
},
"product_reference": "podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x"
},
"product_reference": "podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64"
},
"product_reference": "podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.s390x"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.src as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.src"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64"
},
"product_reference": "skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64"
},
"product_reference": "skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64"
},
"product_reference": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le"
},
"product_reference": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x"
},
"product_reference": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64"
},
"product_reference": "skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"relates_to_product_reference": "9Base-RHOSE-4.16"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64 as a component of Red Hat OpenShift Container Platform 4.16",
"product_id": "9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64"
},
"product_reference": "skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64",
"relates_to_product_reference": "9Base-RHOSE-4.16"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.src",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.src",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64"
],
"known_not_affected": [
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-18T09:40:47+00:00",
"details": "For OpenShift Container Platform 4.16 see the following documentation, which will be updated shortly for this release, for important instructions on how to upgrade your cluster and fully apply this asynchronous errata update:\n\nhttps://docs.redhat.com/en/documentation/openshift_container_platform/4.16/html/release_notes/",
"product_ids": [
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.src",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.src",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10782"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.src",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.src",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:butane-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debuginfo-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:butane-debugsource-0:0.21.0-5.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:butane-redistributable-0:0.21.0-5.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:containernetworking-plugins-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debuginfo-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:containernetworking-plugins-debugsource-1:1.4.0-6.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.src",
"8Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.aarch64",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.ppc64le",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.s390x",
"8Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.src",
"8Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.aarch64",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.ppc64le",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.s390x",
"8Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el8.x86_64",
"8Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.src",
"8Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.noarch",
"8Base-RHOSE-4.16:openshift4-aws-iso-0:4.16.0-202507050035.p0.gd2acdd5.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.aarch64",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.ppc64le",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.s390x",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.src",
"8Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el8.x86_64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:podman-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-catatonit-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-debugsource-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-docker-4:4.9.4-15.rhaos4.16.el8.noarch",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-gvproxy-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:podman-tests-4:4.9.4-15.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.src",
"8Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el8.x86_64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.aarch64",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.ppc64le",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.s390x",
"8Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el8.x86_64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.src",
"9Base-RHOSE-4.16:cri-o-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debuginfo-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.aarch64",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.ppc64le",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.s390x",
"9Base-RHOSE-4.16:cri-o-debugsource-0:1.29.13-9.rhaos4.16.git6cc30d2.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.src",
"9Base-RHOSE-4.16:cri-tools-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debuginfo-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.aarch64",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.ppc64le",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.s390x",
"9Base-RHOSE-4.16:cri-tools-debugsource-0:1.29.0-7.el9.x86_64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:ignition-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-debugsource-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:ignition-validate-debuginfo-0:2.18.0-7.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:openshift-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-ansible-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-ansible-test-0:4.16.0-202507050035.p0.g06f35b9.assembly.stream.el9.noarch",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.src",
"9Base-RHOSE-4.16:openshift-clients-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-clients-redistributable-0:4.16.0-202507050035.p0.gee354f6.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-hyperkube-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-apiserver-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-controller-manager-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kube-scheduler-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:openshift-kubelet-0:4.16.0-202507092005.p0.ga6b193c.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-aws-ecr-image-credential-provider-0:4.16.0-202507050035.p0.ga53e9de.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.aarch64",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-azure-acr-image-credential-provider-0:4.16.0-202507050035.p0.ge5bac33.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.ppc64le",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.s390x",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.src",
"9Base-RHOSE-4.16:ose-gcp-gcr-image-credential-provider-0:4.16.0-202507050035.p0.g26b43df.assembly.stream.el9.x86_64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:podman-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-debugsource-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-docker-4:4.9.4-17.rhaos4.16.el9.noarch",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-plugins-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-remote-debuginfo-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:podman-tests-4:4.9.4-17.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.src",
"9Base-RHOSE-4.16:skopeo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debuginfo-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-debugsource-2:1.14.5-4.rhaos4.16.el9.x86_64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.aarch64",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.ppc64le",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.s390x",
"9Base-RHOSE-4.16:skopeo-tests-2:1.14.5-4.rhaos4.16.el9.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:10323
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "An update is now available for the Red Hat build of Cryostat 4 on RHEL 9.\n\nSecurity Fix(es):\n\n* pgjdbc: pgjdbc insecure authentication in channel binding (CVE-2025-49146)\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:10323",
"url": "https://access.redhat.com/errata/RHSA-2025:10323"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2372307",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_10323.json"
}
],
"title": "Red Hat Security Advisory: Red Hat build of Cryostat security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:14+00:00",
"generator": {
"date": "2025-10-08T15:55:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:10323",
"initial_release_date": "2025-07-03T12:45:38+00:00",
"revision_history": [
{
"date": "2025-07-03T12:45:38+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-03T12:45:38+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Cryostat 4 on RHEL 9",
"product": {
"name": "Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:cryostat:4::el9"
}
}
}
],
"category": "product_family",
"name": "Cryostat"
},
{
"branches": [
{
"category": "product_version",
"name": "cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"product": {
"name": "cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"product_id": "cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.1-2"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"product": {
"name": "cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"product_id": "cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"product": {
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.1-4"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"product": {
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"product": {
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"product": {
"name": "cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"product_id": "cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"product": {
"name": "cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"product_id": "cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"product": {
"name": "cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"product_id": "cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.1-2"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"product": {
"name": "cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"product_id": "cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"product": {
"name": "cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"product_id": "cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64",
"product": {
"name": "cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64",
"product_id": "cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64",
"product_identification_helper": {
"purl": "pkg:oci/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3?arch=arm64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.1-3"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"product": {
"name": "cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"product_id": "cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-agent-init-rhel9\u0026tag=0.5.1-2"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"product": {
"name": "cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"product_id": "cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-db-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"product": {
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"product_id": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-grafana-dashboard-rhel9\u0026tag=4.0.1-4"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"product": {
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"product_id": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-openshift-console-plugin-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"product": {
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"product_id": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-ose-oauth-proxy-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"product": {
"name": "cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"product_id": "cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-reports-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"product": {
"name": "cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"product_id": "cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9\u0026tag=4.0.1-3"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"product": {
"name": "cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"product_id": "cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-operator-bundle\u0026tag=4.0.1-2"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"product": {
"name": "cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"product_id": "cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-rhel9-operator\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"product": {
"name": "cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"product_id": "cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"product_identification_helper": {
"purl": "pkg:oci/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/cryostat-storage-rhel9\u0026tag=4.0.1-5"
}
}
},
{
"category": "product_version",
"name": "cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"product": {
"name": "cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"product_id": "cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"product_identification_helper": {
"purl": "pkg:oci/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744?arch=amd64\u0026repository_url=registry.redhat.io/cryostat/jfr-datasource-rhel9\u0026tag=4.0.1-3"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64"
},
"product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64"
},
"product_reference": "cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64"
},
"product_reference": "cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64"
},
"product_reference": "cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64"
},
"product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64"
},
"product_reference": "cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64"
},
"product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64"
},
"product_reference": "cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64"
},
"product_reference": "cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64"
},
"product_reference": "cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64"
},
"product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64"
},
"product_reference": "cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64"
},
"product_reference": "cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64"
},
"product_reference": "cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64"
},
"product_reference": "cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64"
},
"product_reference": "cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64"
},
"product_reference": "cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64"
},
"product_reference": "cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64"
},
"product_reference": "cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64"
},
"product_reference": "cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64"
},
"product_reference": "cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"relates_to_product_reference": "9Base-Cryostat-4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64 as a component of Cryostat 4 on RHEL 9",
"product_id": "9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
},
"product_reference": "cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64",
"relates_to_product_reference": "9Base-Cryostat-4"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-03T12:45:38+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10323"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-49146",
"cwe": {
"id": "CWE-287",
"name": "Improper Authentication"
},
"discovery_date": "2025-06-11T15:01:33.735376+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2372307"
}
],
"notes": [
{
"category": "description",
"text": "A connection handling flaw was found in the pgjdbc connection driver in configurations that require channel binding. Connections created with authentication methods that should not allow channel binding permit connections to use channel binding. This flaw allows attackers to position themselves in the middle of a connection and intercept the connection.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "pgjdbc: pgjdbc insecure authentication in channel binding",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-49146"
},
{
"category": "external",
"summary": "RHBZ#2372307",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2372307"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-49146"
},
{
"category": "external",
"summary": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0",
"url": "https://github.com/pgjdbc/pgjdbc/commit/9217ed16cb2918ab1b6b9258ae97e6ede244d8a0"
},
{
"category": "external",
"summary": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54",
"url": "https://github.com/pgjdbc/pgjdbc/security/advisories/GHSA-hq9p-pm7w-8p54"
}
],
"release_date": "2025-06-11T14:32:39.348000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-03T12:45:38+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:10323"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 8.2,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:aa01ceadbd32d164f7feb7caaa2c58297b899155d3a3599c874c83bd9f57feaf_arm64",
"9Base-Cryostat-4:cryostat/cryostat-agent-init-rhel9@sha256:d08b2861242a21f3beb558cbbe1d9e7fda14cd64a98a5353fa22c9bcfaf04ec5_amd64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:6005d655a5a31306699b6188bb4ece4f8db0babf1b55dd4400aecc1ef5ade929_arm64",
"9Base-Cryostat-4:cryostat/cryostat-db-rhel9@sha256:90561085fd86da05310ac57e3f97de218a69b7a5e696b74b743d1afdc444fa2f_amd64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:131c25a073ea4c1d5d3c769471ec7b20ee36f87cd53f1bb647c7f26128f343de_arm64",
"9Base-Cryostat-4:cryostat/cryostat-grafana-dashboard-rhel9@sha256:e6c71b8d8d6a0ec6a7a3565be7520386220269237ccd7ed3e000c237a8d079cc_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:1c747d0841043cd68d1fb7f145575126028880e1f5cf2c779f5b94ea7add9df3_amd64",
"9Base-Cryostat-4:cryostat/cryostat-openshift-console-plugin-rhel9@sha256:4d2c7508e6314333cd44ff44b60b7f4fd8aa9ce311abd42f820664681b17aa5f_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:379db267d1a41c692837d46f28e67b8ec7116bc2039983e4a75af8a4233d854e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-operator-bundle@sha256:9e988f77ee49c4dfd6be170995bc4e06146a8d9aa534cfd72d7317d4ffdbd4d1_amd64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:2c6ed9078f50ac596532748df08fa6ab94ee5a0013832a70e21d82e0986f352e_arm64",
"9Base-Cryostat-4:cryostat/cryostat-ose-oauth-proxy-rhel9@sha256:8ac34200ee4ae6fe029b764f4583853012403bec5ba4976f55e21b73809bb37c_amd64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:51e431b8322892158c98ef5167c5969ca7be393e8d3604c5edcb1b6fbae9f903_arm64",
"9Base-Cryostat-4:cryostat/cryostat-reports-rhel9@sha256:93c9bc777689846ce98d380a9e40510e0335650098c4f1cd78d6e22708b665e9_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:7ee8a548ff6dcf60f03c343d0855f31971be31dbd22f860e78cbbdb47431286d_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9-operator@sha256:a5256c3b639babff0f7ce7e1703496de30678cc66a4e75fc9fa5aa598af85c3d_amd64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:6ba83d32690961d0d460d82f0e55515b2d65a6b61b7bcc42f793c24b5edec1bd_arm64",
"9Base-Cryostat-4:cryostat/cryostat-rhel9@sha256:da64589a8fd2ddfe48c41dbf62b24a567ea443d2861dfe6a7a3eaf64d0d26749_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:372f7df5da148869525a6d92726f6d9ba877e8b225ef2c23bd87248f5b209e79_amd64",
"9Base-Cryostat-4:cryostat/cryostat-storage-rhel9@sha256:76a9c70cb1c3061ad99c1d85d78e9f401ad340afd89ed2a5ddcad66fa694f9f1_arm64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:0827195b202e1a0783535915d03eeaad933af6834e7e5f8addf5ff47bcc8d744_amd64",
"9Base-Cryostat-4:cryostat/jfr-datasource-rhel9@sha256:bbb5fda56e73084e91f6ea8f1b32bd642fbe02163efba82d3e70166968313da3_arm64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "pgjdbc: pgjdbc insecure authentication in channel binding"
}
]
}
rhsa-2025:9017
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.2 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9017",
"url": "https://access.redhat.com/errata/RHSA-2025:9017"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9017.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:18+00:00",
"generator": {
"date": "2025-10-08T15:56:18+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9017",
"initial_release_date": "2025-06-12T13:57:18+00:00",
"revision_history": [
{
"date": "2025-06-12T13:57:18+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T13:57:18+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:18+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.2::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.29.5-1.el9_2.1.src",
"product": {
"name": "buildah-1:1.29.5-1.el9_2.1.src",
"product_id": "buildah-1:1.29.5-1.el9_2.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.el9_2.1?arch=src\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.29.5-1.el9_2.1.aarch64",
"product": {
"name": "buildah-1:1.29.5-1.el9_2.1.aarch64",
"product_id": "buildah-1:1.29.5-1.el9_2.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.el9_2.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"product": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"product_id": "buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.el9_2.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"product": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"product_id": "buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.el9_2.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product_id": "buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.el9_2.1?arch=aarch64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product_id": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.el9_2.1?arch=aarch64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.29.5-1.el9_2.1.ppc64le",
"product": {
"name": "buildah-1:1.29.5-1.el9_2.1.ppc64le",
"product_id": "buildah-1:1.29.5-1.el9_2.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.el9_2.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"product": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"product_id": "buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.el9_2.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"product": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"product_id": "buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.el9_2.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product_id": "buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.el9_2.1?arch=ppc64le\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product_id": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.el9_2.1?arch=ppc64le\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.29.5-1.el9_2.1.x86_64",
"product": {
"name": "buildah-1:1.29.5-1.el9_2.1.x86_64",
"product_id": "buildah-1:1.29.5-1.el9_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.el9_2.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"product": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"product_id": "buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.el9_2.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"product": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"product_id": "buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.el9_2.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product_id": "buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.el9_2.1?arch=x86_64\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product_id": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.el9_2.1?arch=x86_64\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-1:1.29.5-1.el9_2.1.s390x",
"product": {
"name": "buildah-1:1.29.5-1.el9_2.1.s390x",
"product_id": "buildah-1:1.29.5-1.el9_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.29.5-1.el9_2.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"product": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"product_id": "buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.29.5-1.el9_2.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"product": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"product_id": "buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.29.5-1.el9_2.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product_id": "buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.29.5-1.el9_2.1?arch=s390x\u0026epoch=1"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product_id": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.29.5-1.el9_2.1?arch=s390x\u0026epoch=1"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.29.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.aarch64"
},
"product_reference": "buildah-1:1.29.5-1.el9_2.1.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.29.5-1.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.ppc64le"
},
"product_reference": "buildah-1:1.29.5-1.el9_2.1.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.29.5-1.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.s390x"
},
"product_reference": "buildah-1:1.29.5-1.el9_2.1.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.29.5-1.el9_2.1.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.src"
},
"product_reference": "buildah-1:1.29.5-1.el9_2.1.src",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-1:1.29.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.x86_64"
},
"product_reference": "buildah-1:1.29.5-1.el9_2.1.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64"
},
"product_reference": "buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le"
},
"product_reference": "buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x"
},
"product_reference": "buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
},
"product_reference": "buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64"
},
"product_reference": "buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le"
},
"product_reference": "buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.s390x"
},
"product_reference": "buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64"
},
"product_reference": "buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.aarch64"
},
"product_reference": "buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.ppc64le"
},
"product_reference": "buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.s390x"
},
"product_reference": "buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-1:1.29.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.x86_64"
},
"product_reference": "buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64"
},
"product_reference": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x"
},
"product_reference": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.2)",
"product_id": "AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
},
"product_reference": "buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"relates_to_product_reference": "AppStream-9.2.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T13:57:18+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9017"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.src",
"AppStream-9.2.0.Z.E4S:buildah-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debuginfo-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-debugsource-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-1:1.29.5-1.el9_2.1.x86_64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.aarch64",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.ppc64le",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.s390x",
"AppStream-9.2.0.Z.E4S:buildah-tests-debuginfo-1:1.29.5-1.el9_2.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9063
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9063",
"url": "https://access.redhat.com/errata/RHSA-2025:9063"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9063.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:21+00:00",
"generator": {
"date": "2025-10-08T15:56:21+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9063",
"initial_release_date": "2025-06-16T01:34:37+00:00",
"revision_history": [
{
"date": "2025-06-16T01:34:37+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T01:34:37+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:21+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el10_0.src",
"product": {
"name": "git-lfs-0:3.6.1-2.el10_0.src",
"product_id": "git-lfs-0:3.6.1-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el10_0.aarch64",
"product": {
"name": "git-lfs-0:3.6.1-2.el10_0.aarch64",
"product_id": "git-lfs-0:3.6.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el10_0.ppc64le",
"product": {
"name": "git-lfs-0:3.6.1-2.el10_0.ppc64le",
"product_id": "git-lfs-0:3.6.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el10_0.x86_64",
"product": {
"name": "git-lfs-0:3.6.1-2.el10_0.x86_64",
"product_id": "git-lfs-0:3.6.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el10_0.s390x",
"product": {
"name": "git-lfs-0:3.6.1-2.el10_0.s390x",
"product_id": "git-lfs-0:3.6.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.aarch64"
},
"product_reference": "git-lfs-0:3.6.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.ppc64le"
},
"product_reference": "git-lfs-0:3.6.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.s390x"
},
"product_reference": "git-lfs-0:3.6.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.src"
},
"product_reference": "git-lfs-0:3.6.1-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.x86_64"
},
"product_reference": "git-lfs-0:3.6.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.s390x"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.src",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T01:34:37+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.src",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9063"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.src",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.src",
"AppStream-10.0.Z:git-lfs-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debuginfo-0:3.6.1-2.el10_0.x86_64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.aarch64",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.ppc64le",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.s390x",
"AppStream-10.0.Z:git-lfs-debugsource-0:3.6.1-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8685
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\n* grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect (CVE-2025-4123)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8685",
"url": "https://access.redhat.com/errata/RHSA-2025:8685"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8685.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:14+00:00",
"generator": {
"date": "2025-10-08T15:56:14+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8685",
"initial_release_date": "2025-06-09T13:44:39+00:00",
"revision_history": [
{
"date": "2025-06-09T13:44:39+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T13:44:39+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:14+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.15-7.el8_8.src",
"product": {
"name": "grafana-0:7.5.15-7.el8_8.src",
"product_id": "grafana-0:7.5.15-7.el8_8.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.15-7.el8_8?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.15-7.el8_8.ppc64le",
"product": {
"name": "grafana-0:7.5.15-7.el8_8.ppc64le",
"product_id": "grafana-0:7.5.15-7.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.15-7.el8_8?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"product": {
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"product_id": "grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-7.el8_8?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:7.5.15-7.el8_8.x86_64",
"product": {
"name": "grafana-0:7.5.15-7.el8_8.x86_64",
"product_id": "grafana-0:7.5.15-7.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@7.5.15-7.el8_8?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"product": {
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"product_id": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@7.5.15-7.el8_8?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.15-7.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le"
},
"product_reference": "grafana-0:7.5.15-7.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.15-7.el8_8.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src"
},
"product_reference": "grafana-0:7.5.15-7.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.15-7.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64"
},
"product_reference": "grafana-0:7.5.15-7.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le"
},
"product_reference": "grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.15-7.el8_8.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src"
},
"product_reference": "grafana-0:7.5.15-7.el8_8.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:7.5.15-7.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64"
},
"product_reference": "grafana-0:7.5.15-7.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
},
"product_reference": "grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-4123",
"cwe": {
"id": "CWE-79",
"name": "Improper Neutralization of Input During Web Page Generation (\u0027Cross-site Scripting\u0027)"
},
"discovery_date": "2025-05-07T07:34:59.603000+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2364632"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in Grafana\u0027s custom frontend plugin handling. This vulnerability allows an attacker to perform a cross-site scripting (XSS) attack by exploiting a client path traversal and an open redirect issue, leading to arbitrary JavaScript execution and potential user redirection to malicious websites. This attack can be carried out without requiring elevated privileges if anonymous access is enabled.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This Grafana vulnerability is Important due to its low exploitation barrier and high impact. Unlike typical XSS flaws, it can be triggered without authentication if anonymous access is enabled\u2014a common setup in shared dashboards. It arises from improper handling of user-supplied paths in custom frontend plugins, leading to XSS and open redirect. When combined with the Grafana Image Renderer plugin, it enables full-read SSRF, exposing internal services and cloud metadata. This makes it a high-severity issue with serious real-world implications, especially in misconfigured or publicly exposed Grafana instances.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-4123"
},
{
"category": "external",
"summary": "RHBZ#2364632",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2364632"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-4123",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4123"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-4123"
},
{
"category": "external",
"summary": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog",
"url": "https://grafana.com/grafana/plugins/instana-datasource/?tab=changelog"
}
],
"release_date": "2025-05-15T03:49:32.464000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T13:44:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8685"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "LOW",
"baseScore": 7.6,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:R/S:U/C:H/I:L/A:L",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "grafana: Cross-site Scripting (XSS) in Grafana via Custom Frontend Plugins and Open Redirect"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T13:44:39+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8685"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.E4S:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.ppc64le",
"AppStream-8.8.0.Z.E4S:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.src",
"AppStream-8.8.0.Z.TUS:grafana-0:7.5.15-7.el8_8.x86_64",
"AppStream-8.8.0.Z.TUS:grafana-debuginfo-0:7.5.15-7.el8_8.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9151
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for gvisor-tap-vsock is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A replacement for libslirp and VPNKit, written in pure Go. It is based on the network stack of gVisor. Compared to libslirp, gvisor-tap-vsock brings a configurable DNS server and dynamic port forwarding.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9151",
"url": "https://access.redhat.com/errata/RHSA-2025:9151"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9151.json"
}
],
"title": "Red Hat Security Advisory: gvisor-tap-vsock security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:27+00:00",
"generator": {
"date": "2025-10-08T15:56:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9151",
"initial_release_date": "2025-06-17T01:15:55+00:00",
"revision_history": [
{
"date": "2025-06-17T01:15:55+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:15:55+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el10_0?arch=src\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el10_0?arch=aarch64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el10_0?arch=aarch64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el10_0?arch=ppc64le\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el10_0?arch=ppc64le\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el10_0?arch=x86_64\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el10_0?arch=x86_64\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"product": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"product_id": "gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock@0.8.5-2.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"product_id": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder@0.8.5-2.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"product": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"product_id": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debugsource@0.8.5-2.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"product": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"product_id": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-debuginfo@0.8.5-2.el10_0?arch=s390x\u0026epoch=6"
}
}
},
{
"category": "product_version",
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"product": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"product_id": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/gvisor-tap-vsock-gvforwarder-debuginfo@0.8.5-2.el10_0?arch=s390x\u0026epoch=6"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.src"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64"
},
"product_reference": "gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64"
},
"product_reference": "gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64"
},
"product_reference": "gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64"
},
"product_reference": "gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:15:55+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9151"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.src",
"AppStream-10.0.Z:gvisor-tap-vsock-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debuginfo-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-debugsource-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-6:0.8.5-2.el10_0.x86_64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.aarch64",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.ppc64le",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.s390x",
"AppStream-10.0.Z:gvisor-tap-vsock-gvforwarder-debuginfo-6:0.8.5-2.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9156
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang-github-openprinting-ipp-usb is now available for Red Hat Enterprise Linux 10.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "HTTP reverse proxy, backed by IPP-over-USB connection to device. It enables\n driverless support for USB devices capable of using IPP-over-USB protocol.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9156",
"url": "https://access.redhat.com/errata/RHSA-2025:9156"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9156.json"
}
],
"title": "Red Hat Security Advisory: golang-github-openprinting-ipp-usb security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:28+00:00",
"generator": {
"date": "2025-10-08T15:56:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9156",
"initial_release_date": "2025-06-17T07:33:41+00:00",
"revision_history": [
{
"date": "2025-06-17T07:33:41+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T07:33:41+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:10.0"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"product": {
"name": "golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"product_id": "golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-github-openprinting-ipp-usb@0.9.27-3.el10_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "ipp-usb-0:0.9.27-3.el10_0.aarch64",
"product": {
"name": "ipp-usb-0:0.9.27-3.el10_0.aarch64",
"product_id": "ipp-usb-0:0.9.27-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb@0.9.27-3.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"product": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"product_id": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-github-openprinting-ipp-usb-debugsource@0.9.27-3.el10_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"product": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"product_id": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb-debuginfo@0.9.27-3.el10_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"product": {
"name": "ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"product_id": "ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb@0.9.27-3.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"product": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"product_id": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-github-openprinting-ipp-usb-debugsource@0.9.27-3.el10_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"product": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"product_id": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb-debuginfo@0.9.27-3.el10_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "ipp-usb-0:0.9.27-3.el10_0.x86_64",
"product": {
"name": "ipp-usb-0:0.9.27-3.el10_0.x86_64",
"product_id": "ipp-usb-0:0.9.27-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb@0.9.27-3.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"product": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"product_id": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-github-openprinting-ipp-usb-debugsource@0.9.27-3.el10_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64",
"product": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64",
"product_id": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb-debuginfo@0.9.27-3.el10_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "ipp-usb-0:0.9.27-3.el10_0.s390x",
"product": {
"name": "ipp-usb-0:0.9.27-3.el10_0.s390x",
"product_id": "ipp-usb-0:0.9.27-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb@0.9.27-3.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"product": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"product_id": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-github-openprinting-ipp-usb-debugsource@0.9.27-3.el10_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"product": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"product_id": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/ipp-usb-debuginfo@0.9.27-3.el10_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src"
},
"product_reference": "golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64"
},
"product_reference": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le"
},
"product_reference": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x"
},
"product_reference": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64"
},
"product_reference": "golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-0:0.9.27-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.aarch64"
},
"product_reference": "ipp-usb-0:0.9.27-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-0:0.9.27-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.ppc64le"
},
"product_reference": "ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-0:0.9.27-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.s390x"
},
"product_reference": "ipp-usb-0:0.9.27-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-0:0.9.27-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.x86_64"
},
"product_reference": "ipp-usb-0:0.9.27-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64"
},
"product_reference": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le"
},
"product_reference": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x"
},
"product_reference": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"relates_to_product_reference": "AppStream-10.0.Z"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 10)",
"product_id": "AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64"
},
"product_reference": "ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64",
"relates_to_product_reference": "AppStream-10.0.Z"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T07:33:41+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9156"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-0:0.9.27-3.el10_0.src",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:golang-github-openprinting-ipp-usb-debugsource-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-0:0.9.27-3.el10_0.x86_64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.aarch64",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.ppc64le",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.s390x",
"AppStream-10.0.Z:ipp-usb-debuginfo-0:0.9.27-3.el10_0.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:11749
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Updated rhceph-8.1 container image is now available in the Red Hat Ecosystem Catalog.",
"title": "Topic"
},
{
"category": "general",
"text": "Red Hat Ceph Storage is a scalable, open, software-defined storage platform that combines the most stable version of the Ceph storage system with a Ceph management platform, deployment utilities, and support services. \n \nThis new container image is based on Red Hat Ceph Storage 8.1 and Red Hat Enterprise Linux 8.10, 9.5, 9.6. \n \nUsers are directed to the Red Hat Ceph Storage Release Notes for full Red Hat Ceph Storage 8.1 Release Notes information:\n\nhttps://docs.redhat.com/en/documentation/red_hat_ceph_storage/8/html/8.1_release_notes\n\nAll users of Red Hat Ceph Storage are advised to pull these new images from the Red Hat Ecosystem catalog, which provides numerous security and bug fixes.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:11749",
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#important",
"url": "https://access.redhat.com/security/updates/classification/#important"
},
{
"category": "external",
"summary": "2262352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262352"
},
{
"category": "external",
"summary": "2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "2342464",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342464"
},
{
"category": "external",
"summary": "2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "2349390",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349390"
},
{
"category": "external",
"summary": "2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_11749.json"
}
],
"title": "Red Hat Security Advisory: Updated 8.1 container image is now available: security and bug fix update",
"tracking": {
"current_release_date": "2025-10-31T12:52:49+00:00",
"generator": {
"date": "2025-10-31T12:52:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:11749",
"initial_release_date": "2025-07-24T15:20:25+00:00",
"revision_history": [
{
"date": "2025-07-24T15:20:25+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-07-24T15:20:25+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:52:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Ceph Storage 8.1 Tools",
"product": {
"name": "Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:ceph_storage:8.1::el9"
}
}
}
],
"category": "product_family",
"name": "Red Hat Ceph Storage"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"product": {
"name": "rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"product_id": "rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-4"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"product_id": "rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-73"
}
}
},
{
"category": "product_version",
"name": "rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"product": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"product_id": "rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-33"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-40"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"product": {
"name": "rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"product_id": "rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-75"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a?arch=ppc64le\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-123"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"product": {
"name": "rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"product_id": "rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-4"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"product_id": "rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-73"
}
}
},
{
"category": "product_version",
"name": "rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"product": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"product_id": "rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"product_identification_helper": {
"purl": "pkg:oci/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-33"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"product": {
"name": "rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"product_id": "rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-75"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6?arch=arm64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-123"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"product": {
"name": "rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"product_id": "rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-4"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"product_id": "rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-73"
}
}
},
{
"category": "product_version",
"name": "rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"product": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"product_id": "rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"product_identification_helper": {
"purl": "pkg:oci/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-33"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-40"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"product": {
"name": "rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"product_id": "rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-75"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5?arch=s390x\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-123"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"product": {
"name": "rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"product_id": "rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"product_identification_helper": {
"purl": "pkg:oci/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/grafana-rhel9\u0026tag=11.6.2-4"
}
}
},
{
"category": "product_version",
"name": "rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"product": {
"name": "rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"product_id": "rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"product_identification_helper": {
"purl": "pkg:oci/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/keepalived-rhel9\u0026tag=2.2.8-73"
}
}
},
{
"category": "product_version",
"name": "rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"product": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"product_id": "rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"product_identification_helper": {
"purl": "pkg:oci/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/oauth2-proxy-rhel9\u0026tag=v7.6.0-33"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"product": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"product_id": "rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-promtail-rhel9\u0026tag=v3.0.0-40"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"product": {
"name": "rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"product_id": "rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-8-rhel9\u0026tag=latest"
}
}
},
{
"category": "product_version",
"name": "rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"product": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"product_id": "rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"product_identification_helper": {
"purl": "pkg:oci/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/rhceph-haproxy-rhel9\u0026tag=2.4.22-75"
}
}
},
{
"category": "product_version",
"name": "rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64",
"product": {
"name": "rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64",
"product_id": "rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a?arch=amd64\u0026repository_url=registry.redhat.io/rhceph/snmp-notifier-rhel9\u0026tag=1.2.1-123"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64"
},
"product_reference": "rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64"
},
"product_reference": "rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le"
},
"product_reference": "rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
},
"product_reference": "rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x"
},
"product_reference": "rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le"
},
"product_reference": "rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x"
},
"product_reference": "rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64"
},
"product_reference": "rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64"
},
"product_reference": "rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le"
},
"product_reference": "rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x"
},
"product_reference": "rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64"
},
"product_reference": "rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64"
},
"product_reference": "rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64"
},
"product_reference": "rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x"
},
"product_reference": "rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64 as a component of Red Hat Ceph Storage 8.1 Tools",
"product_id": "9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
},
"product_reference": "rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64",
"relates_to_product_reference": "9Base-RHCEPH-8.1-Tools"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-24557",
"cwe": {
"id": "CWE-346",
"name": "Origin Validation Error"
},
"discovery_date": "2024-02-01T00:00:00+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2262352"
}
],
"notes": [
{
"category": "description",
"text": "A vulnerability was found in github.com/moby/moby. The classic builder cache system in moby is vulnerable to cache poisoning if the image is built using a \u0027FROM scratch\u0027 in Dockerfile. This flaw allows an attacker who has knowledge of the Dockerfile to create a malicious cache that would be pulled and considered a valid cache candidate for some build steps.\r\nThis only affects one if using DOCKER_BUILDKIT=0 or using the /build API endpoint.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "moby: classic builder cache poisoning",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat rates this as a Moderate impact since attack complexity is quite high. There are multiple conditions which are required: dockerfile is configured to use a non-default setting, attacker must be aware of this information, and they must have the ability to craft a malicious cache.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-24557"
},
{
"category": "external",
"summary": "RHBZ#2262352",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2262352"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-24557",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-24557"
},
{
"category": "external",
"summary": "https://github.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc",
"url": "https://github.com/moby/moby/security/advisories/GHSA-xw73-rw38-6vjc"
}
],
"release_date": "2024-02-01T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "LOCAL",
"availabilityImpact": "LOW",
"baseScore": 6.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "REQUIRED",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:R/S:C/C:L/I:H/A:L",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "moby: classic builder cache poisoning"
},
{
"cve": "CVE-2024-45338",
"cwe": {
"id": "CWE-770",
"name": "Allocation of Resources Without Limits or Throttling"
},
"discovery_date": "2024-12-18T21:00:59.938173+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2333122"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in golang.org/x/net/html. This flaw allows an attacker to craft input to the parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This issue can cause a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability is rated as an Important severity because an attacker can craft malicious input that causes the parsing functions to process data non-linearly, resulting in significant delays which leads to a denial of service by exhausting system resources.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "RHBZ#2333122",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2333122"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-45338"
},
{
"category": "external",
"summary": "https://go.dev/cl/637536",
"url": "https://go.dev/cl/637536"
},
{
"category": "external",
"summary": "https://go.dev/issue/70906",
"url": "https://go.dev/issue/70906"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ",
"url": "https://groups.google.com/g/golang-announce/c/wSCRmFnNmPA/m/Lvcd0mRMAwAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2024-3333",
"url": "https://pkg.go.dev/vuln/GO-2024-3333"
}
],
"release_date": "2024-12-18T20:38:22.660000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/net/html: Non-linear parsing of case-insensitive content in golang.org/x/net/html"
},
{
"cve": "CVE-2024-53382",
"cwe": {
"id": "CWE-94",
"name": "Improper Control of Generation of Code (\u0027Code Injection\u0027)"
},
"discovery_date": "2025-03-03T07:00:37.175156+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2349390"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the prism-autoloader plugin of the Prism library. The prism-autoloader plugin uses `document.currentScript` as the base URL for dynamically loading other dependencies and, in certain circumstances, can be vulnerable to a DOM Clobbering attack. This issue could lead to Cross-site scripting (XSS) attacks on web pages that embed Prism and allow users to inject scriptless HTML elements, such as an `img` tag with a controlled `name` attribute.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "prismjs: DOM Clobbering vulnerability within the Prism library\u0027s prism-autoloader plugin",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2024-53382"
},
{
"category": "external",
"summary": "RHBZ#2349390",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2349390"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2024-53382",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53382"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2024-53382",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2024-53382"
},
{
"category": "external",
"summary": "https://gist.github.com/jackfromeast/aeb128e44f05f95828a1a824708df660",
"url": "https://gist.github.com/jackfromeast/aeb128e44f05f95828a1a824708df660"
},
{
"category": "external",
"summary": "https://github.com/PrismJS/prism/blob/59e5a3471377057de1f401ba38337aca27b80e03/prism.js#L226-L259",
"url": "https://github.com/PrismJS/prism/blob/59e5a3471377057de1f401ba38337aca27b80e03/prism.js#L226-L259"
}
],
"release_date": "2025-03-03T00:00:00+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 4.9,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "LOW",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "prismjs: DOM Clobbering vulnerability within the Prism library\u0027s prism-autoloader plugin"
},
{
"cve": "CVE-2025-22865",
"cwe": {
"id": "CWE-228",
"name": "Improper Handling of Syntactically Invalid Structure"
},
"discovery_date": "2025-01-28T02:00:52.745155+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2342464"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the crypto/x509 golang library. When using ParsePKCS1PrivateKey to parse an RSA key missing the CRT values, causes a panic when verifying the key is well formed.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/x509: ParsePKCS1PrivateKey panic with partial keys in crypto/x509",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "This vulnerability affects only the Go 1.24 release candidates. Red Hat products do not utilize Go 1.24, except Red Hat Ceph Storage 8 which includes a Grafana container that uses Go 1.24 and is therefore affected by this issue.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22865"
},
{
"category": "external",
"summary": "RHBZ#2342464",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2342464"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22865",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22865"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22865",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22865"
},
{
"category": "external",
"summary": "https://go.dev/cl/643098",
"url": "https://go.dev/cl/643098"
},
{
"category": "external",
"summary": "https://go.dev/issue/71216",
"url": "https://go.dev/issue/71216"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ",
"url": "https://groups.google.com/g/golang-dev/c/CAWXhan3Jww/m/bk9LAa-lCgAJ"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3421",
"url": "https://pkg.go.dev/vuln/GO-2025-3421"
}
],
"release_date": "2025-01-28T01:03:25.121000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "HIGH",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "crypto/x509: ParsePKCS1PrivateKey panic with partial keys in crypto/x509"
},
{
"acknowledgments": [
{
"names": [
"jub0bs"
]
}
],
"cve": "CVE-2025-22868",
"cwe": {
"id": "CWE-1286",
"name": "Improper Validation of Syntactic Correctness of Input"
},
"discovery_date": "2025-02-26T04:00:44.350024+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2348366"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the `golang.org/x/oauth2/jws` package in the token parsing component. This vulnerability is made possible because of the use of `strings.Split(token, \".\")` to split JWT tokens, which can lead to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this functionality by sending numerous malformed tokens and can trigger memory exhaustion and a Denial of Service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "RHBZ#2348366",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2348366"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22868"
},
{
"category": "external",
"summary": "https://go.dev/cl/652155",
"url": "https://go.dev/cl/652155"
},
{
"category": "external",
"summary": "https://go.dev/issue/71490",
"url": "https://go.dev/issue/71490"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3488",
"url": "https://pkg.go.dev/vuln/GO-2025-3488"
}
],
"release_date": "2025-02-26T03:07:49.012000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
},
{
"category": "workaround",
"details": "To mitigate this vulnerability, it is recommended to pre-validate any payloads passed to `go-jose` to check that they do not contain an excessive amount of `.` characters.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang.org/x/oauth2/jws: Unexpected memory consumption during token parsing in golang.org/x/oauth2/jws"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
},
{
"cve": "CVE-2025-30204",
"cwe": {
"id": "CWE-405",
"name": "Asymmetric Resource Consumption (Amplification)"
},
"discovery_date": "2025-03-21T22:00:43.818367+00:00",
"flags": [
{
"label": "vulnerable_code_not_present",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2354195"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the golang-jwt implementation of JSON Web Tokens (JWT). In affected versions, a malicious request with specially crafted Authorization header data may trigger an excessive consumption of resources on the host system. This issue can cause significant performance degradation or an application crash, leading to a denial of service.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing",
"title": "Vulnerability summary"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"known_not_affected": [
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-30204"
},
{
"category": "external",
"summary": "RHBZ#2354195",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2354195"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-30204"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3",
"url": "https://github.com/golang-jwt/jwt/commit/0951d184286dece21f73c85673fd308786ffe9c3"
},
{
"category": "external",
"summary": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp",
"url": "https://github.com/golang-jwt/jwt/security/advisories/GHSA-mh63-6h87-95cp"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3553",
"url": "https://pkg.go.dev/vuln/GO-2025-3553"
}
],
"release_date": "2025-03-21T21:42:01.382000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-07-24T15:20:25+00:00",
"details": "Before applying this update, make sure all previously released errata relevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/2789521\n\nFor supported configurations, refer to:\n\nhttps://access.redhat.com/articles/1548993",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
},
{
"category": "workaround",
"details": "Red Hat Product Security does not have a recommended mitigation at this time.",
"product_ids": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "HIGH",
"baseScore": 7.5,
"baseSeverity": "HIGH",
"confidentialityImpact": "NONE",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:31fef47dd1441ce0cd0441ea237b250726b5429238cb2571382cc30848fa0380_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:51837e438fc3cf39e58ad27f836e15d3332d4304aaee5755b2f2a0f2489ef441_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:9003f917a389ec64f27685a218eb29564065c051f709110faba83e7bfdfcb714_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/grafana-rhel9@sha256:da926514919abea81bf45f4ba3a5d7173767b606e5bd896438e8d7b06968a6b2_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:3de68bcac5976a55869bd87dfde1cada6cc2a6834fdda61b50902f011c8b4c78_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:773af3b5e9bcd759f270bba3ccc115cbf8c1a15f43542ee09790cd95ba292404_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:8f28f7954306092bef49d50b417da21503c3835de22ded897070d10a0e1149c5_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/keepalived-rhel9@sha256:b54ade655a7b29d94585cd5b5745da62df2e5a58eb03745c2750bf9ce60f381f_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:05eca5fd65e2b19aaf36f4c2f52a3cd7b993c7ad499c7fcfd685c0973d199dea_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:c328175169d0e8206d8d71cc2de53b38280e5f743a190952960390abbccf8c9c_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:ea79c446685f4c4f5df793c42ef5a07db9dc6630e5c1aa93b14e45966cb6a572_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/oauth2-proxy-rhel9@sha256:f925ae0c7b1189e6b3f78d1a93fcd89d1e8edd02e23a20408a77e3e2aeba448f_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:00cf0106a5a850538190bcb70f30bf0652b68fbcd99dd6b3208a91c17e466814_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:2f72e7bd86947922bdef6382b2c545284e58f429d43357caaefd9eb2c42617f5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:4e70ba10dc7b04b7baec7d674cdacece5b993f7333cbf91c8564e3c8db85eb5e_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-8-rhel9@sha256:adfd22a4c20f4df0923a23ffbd5b29cd51ca8d73ade88d792d0c148ed9e73e0a_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:13774aa70636acace072cbb36a20e205ee198b225f8710545273fae4ac7b6886_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:16f496f737c4904df0f3431f19de83c28086ab745b416c22a957baa105220fc4_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:41ccbd5e804918b530f3d31fd8bf33af72038ccea45a0850e57d9563b43cf424_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-haproxy-rhel9@sha256:b68745ea2b9a6efc7a63c64f6d05d5840599225c8c5120979953e2d3082b7ac9_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:12b8ad56276d7f772662069054fcd73fbb0116ba6ed54da563cc2316583df28c_amd64",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:3d82a3b6239bbcee0d77dffceecc05ca3a6d84fa13afd84104793854b4bf7c26_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/rhceph-promtail-rhel9@sha256:5cd022f4fd595c14d2c7a8fe8f6dbb188738db1e658b68063c4b6e55ab2d0509_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:37e1ba0708b3bd4297295bd0f1b12d6493b0515b607d442c5121231963b803a6_arm64",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:569cc1b32dbeb527e134757a4581e592afea89734d6fb587966d92d8f3d905b5_s390x",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:8b64aba2169d9888b3e53cd35391bc5321ac058a216925449d9ab1f374c9291a_ppc64le",
"9Base-RHCEPH-8.1-Tools:rhceph/snmp-notifier-rhel9@sha256:cb10376a2a0f6cff7e613cdc5feef7cad976b7d44c7fb0fe26a730c7050a258a_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Important"
}
],
"title": "golang-jwt/jwt: jwt-go allows excessive memory allocation during header parsing"
}
]
}
rhsa-2025:9147
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9147",
"url": "https://access.redhat.com/errata/RHSA-2025:9147"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9147.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:26+00:00",
"generator": {
"date": "2025-10-08T15:56:26+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9147",
"initial_release_date": "2025-06-17T01:42:15+00:00",
"revision_history": [
{
"date": "2025-06-17T01:42:15+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:42:15+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:26+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el9_6.src",
"product": {
"name": "buildah-2:1.39.4-2.el9_6.src",
"product_id": "buildah-2:1.39.4-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el9_6?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el9_6.aarch64",
"product": {
"name": "buildah-2:1.39.4-2.el9_6.aarch64",
"product_id": "buildah-2:1.39.4-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el9_6.aarch64",
"product": {
"name": "buildah-tests-2:1.39.4-2.el9_6.aarch64",
"product_id": "buildah-tests-2:1.39.4-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"product_id": "buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product_id": "buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el9_6?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el9_6.ppc64le",
"product": {
"name": "buildah-2:1.39.4-2.el9_6.ppc64le",
"product_id": "buildah-2:1.39.4-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"product": {
"name": "buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"product_id": "buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"product_id": "buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product_id": "buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el9_6?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el9_6.x86_64",
"product": {
"name": "buildah-2:1.39.4-2.el9_6.x86_64",
"product_id": "buildah-2:1.39.4-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el9_6.x86_64",
"product": {
"name": "buildah-tests-2:1.39.4-2.el9_6.x86_64",
"product_id": "buildah-tests-2:1.39.4-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"product_id": "buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product_id": "buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el9_6?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.39.4-2.el9_6.s390x",
"product": {
"name": "buildah-2:1.39.4-2.el9_6.s390x",
"product_id": "buildah-2:1.39.4-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.39.4-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.39.4-2.el9_6.s390x",
"product": {
"name": "buildah-tests-2:1.39.4-2.el9_6.s390x",
"product_id": "buildah-tests-2:1.39.4-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.39.4-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"product": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"product_id": "buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.39.4-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"product": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"product_id": "buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.39.4-2.el9_6?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"product_id": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.39.4-2.el9_6?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.aarch64"
},
"product_reference": "buildah-2:1.39.4-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.ppc64le"
},
"product_reference": "buildah-2:1.39.4-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.s390x"
},
"product_reference": "buildah-2:1.39.4-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.src"
},
"product_reference": "buildah-2:1.39.4-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.39.4-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.x86_64"
},
"product_reference": "buildah-2:1.39.4-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.s390x"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.39.4-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.aarch64"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.s390x"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.39.4-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.x86_64"
},
"product_reference": "buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.aarch64"
},
"product_reference": "buildah-tests-2:1.39.4-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.ppc64le"
},
"product_reference": "buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.s390x"
},
"product_reference": "buildah-tests-2:1.39.4-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.39.4-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.x86_64"
},
"product_reference": "buildah-tests-2:1.39.4-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:42:15+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9147"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debuginfo-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-debugsource-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-2:1.39.4-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:buildah-tests-debuginfo-2:1.39.4-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9635
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for weldr-client is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Command line utility to control osbuild-composer\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9635",
"url": "https://access.redhat.com/errata/RHSA-2025:9635"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9635.json"
}
],
"title": "Red Hat Security Advisory: weldr-client security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:34+00:00",
"generator": {
"date": "2025-10-08T15:56:34+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9635",
"initial_release_date": "2025-06-25T12:17:36+00:00",
"revision_history": [
{
"date": "2025-06-25T12:17:36+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T12:17:36+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:34+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-4.el9_6.src",
"product": {
"name": "weldr-client-0:35.12-4.el9_6.src",
"product_id": "weldr-client-0:35.12-4.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-4.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-4.el9_6.aarch64",
"product": {
"name": "weldr-client-0:35.12-4.el9_6.aarch64",
"product_id": "weldr-client-0:35.12-4.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-4.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"product": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"product_id": "weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-4.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"product_id": "weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-4.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-4.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-4.el9_6.ppc64le",
"product": {
"name": "weldr-client-0:35.12-4.el9_6.ppc64le",
"product_id": "weldr-client-0:35.12-4.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-4.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"product": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"product_id": "weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-4.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"product": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"product_id": "weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-4.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"product_id": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-4.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-4.el9_6.x86_64",
"product": {
"name": "weldr-client-0:35.12-4.el9_6.x86_64",
"product_id": "weldr-client-0:35.12-4.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-4.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"product": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"product_id": "weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-4.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"product": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"product_id": "weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-4.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64",
"product_id": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-4.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "weldr-client-0:35.12-4.el9_6.s390x",
"product": {
"name": "weldr-client-0:35.12-4.el9_6.s390x",
"product_id": "weldr-client-0:35.12-4.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client@35.12-4.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"product": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"product_id": "weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debugsource@35.12-4.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"product": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"product_id": "weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-debuginfo@35.12-4.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"product": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"product_id": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/weldr-client-tests-debuginfo@35.12-4.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-4.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.aarch64"
},
"product_reference": "weldr-client-0:35.12-4.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-4.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.ppc64le"
},
"product_reference": "weldr-client-0:35.12-4.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-4.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.s390x"
},
"product_reference": "weldr-client-0:35.12-4.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-4.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.src"
},
"product_reference": "weldr-client-0:35.12-4.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-0:35.12-4.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.x86_64"
},
"product_reference": "weldr-client-0:35.12-4.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.aarch64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le"
},
"product_reference": "weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.s390x"
},
"product_reference": "weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debuginfo-0:35.12-4.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.x86_64"
},
"product_reference": "weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.aarch64"
},
"product_reference": "weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.ppc64le"
},
"product_reference": "weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.s390x"
},
"product_reference": "weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-debugsource-0:35.12-4.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.x86_64"
},
"product_reference": "weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64"
},
"product_reference": "weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T12:17:36+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9635"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debuginfo-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-debugsource-0:35.12-4.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:weldr-client-tests-debuginfo-0:35.12-4.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:12831
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for opentelemetry-collector is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Collector with the supported components for a Red Hat build of OpenTelemetry\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:12831",
"url": "https://access.redhat.com/errata/RHSA-2025:12831"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_12831.json"
}
],
"title": "Red Hat Security Advisory: opentelemetry-collector security update",
"tracking": {
"current_release_date": "2025-10-08T15:55:27+00:00",
"generator": {
"date": "2025-10-08T15:55:27+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:12831",
"initial_release_date": "2025-08-05T02:08:27+00:00",
"revision_history": [
{
"date": "2025-08-05T02:08:27+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-08-05T02:08:27+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:55:27+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.src",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.src",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.x86_64",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.x86_64",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"product": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"product_id": "opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/opentelemetry-collector@0.127.0-1.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.aarch64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.s390x"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.src"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "opentelemetry-collector-0:0.127.0-1.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.x86_64"
},
"product_reference": "opentelemetry-collector-0:0.127.0-1.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-08-05T02:08:27+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:12831"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:opentelemetry-collector-0:0.127.0-1.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9144
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for podman is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The podman tool manages pods, container images, and containers. It is part of the libpod library, which is for applications that use container pods. Container pods is a concept in Kubernetes.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9144",
"url": "https://access.redhat.com/errata/RHSA-2025:9144"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9144.json"
}
],
"title": "Red Hat Security Advisory: podman security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:25+00:00",
"generator": {
"date": "2025-10-08T15:56:25+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9144",
"initial_release_date": "2025-06-17T01:43:10+00:00",
"revision_history": [
{
"date": "2025-06-17T01:43:10+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T01:43:10+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:25+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-10.el9_6.src",
"product": {
"name": "podman-5:5.4.0-10.el9_6.src",
"product_id": "podman-5:5.4.0-10.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el9_6?arch=src\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-plugins-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-plugins-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-remote-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-remote-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-tests-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-tests-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_id": "podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el9_6?arch=aarch64\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-remote-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-remote-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-tests-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-tests-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_id": "podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el9_6?arch=ppc64le\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-plugins-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-plugins-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-remote-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-remote-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-tests-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-tests-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_id": "podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el9_6?arch=x86_64\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-plugins-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-plugins-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-remote-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-remote-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-tests-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-tests-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debugsource-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-debugsource-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debugsource@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-debuginfo@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-plugins-debuginfo@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-remote-debuginfo@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
},
{
"category": "product_version",
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"product": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_id": "podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-tests-debuginfo@5.4.0-10.el9_6?arch=s390x\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "podman-docker-5:5.4.0-10.el9_6.noarch",
"product": {
"name": "podman-docker-5:5.4.0-10.el9_6.noarch",
"product_id": "podman-docker-5:5.4.0-10.el9_6.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/podman-docker@5.4.0-10.el9_6?arch=noarch\u0026epoch=5"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-10.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.src"
},
"product_reference": "podman-5:5.4.0-10.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debuginfo-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-debugsource-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-debugsource-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-docker-5:5.4.0-10.el9_6.noarch as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-10.el9_6.noarch"
},
"product_reference": "podman-docker-5:5.4.0-10.el9_6.noarch",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-plugins-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-plugins-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-plugins-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-remote-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-remote-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-remote-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-remote-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-tests-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-tests-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-tests-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-tests-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64"
},
"product_reference": "podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T01:43:10+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9144"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:podman-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-debugsource-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-docker-5:5.4.0-10.el9_6.noarch",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-plugins-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-remote-debuginfo-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-5:5.4.0-10.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:podman-tests-debuginfo-5:5.4.0-10.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9106
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9106",
"url": "https://access.redhat.com/errata/RHSA-2025:9106"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9106.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:24+00:00",
"generator": {
"date": "2025-10-08T15:56:24+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9106",
"initial_release_date": "2025-06-16T14:44:50+00:00",
"revision_history": [
{
"date": "2025-06-16T14:44:50+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-16T14:44:50+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:24+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el9_6.src",
"product": {
"name": "git-lfs-0:3.6.1-2.el9_6.src",
"product_id": "git-lfs-0:3.6.1-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el9_6.aarch64",
"product": {
"name": "git-lfs-0:3.6.1-2.el9_6.aarch64",
"product_id": "git-lfs-0:3.6.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el9_6.ppc64le",
"product": {
"name": "git-lfs-0:3.6.1-2.el9_6.ppc64le",
"product_id": "git-lfs-0:3.6.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el9_6.x86_64",
"product": {
"name": "git-lfs-0:3.6.1-2.el9_6.x86_64",
"product_id": "git-lfs-0:3.6.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.6.1-2.el9_6.s390x",
"product": {
"name": "git-lfs-0:3.6.1-2.el9_6.s390x",
"product_id": "git-lfs-0:3.6.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.6.1-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"product": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"product_id": "git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.6.1-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"product": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"product_id": "git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.6.1-2.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.aarch64"
},
"product_reference": "git-lfs-0:3.6.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.ppc64le"
},
"product_reference": "git-lfs-0:3.6.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.s390x"
},
"product_reference": "git-lfs-0:3.6.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.src"
},
"product_reference": "git-lfs-0:3.6.1-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.6.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.x86_64"
},
"product_reference": "git-lfs-0:3.6.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.s390x"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-16T14:44:50+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9106"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debuginfo-0:3.6.1-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:git-lfs-debugsource-0:3.6.1-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8682
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for grafana is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Grafana is an open source, feature rich metrics dashboard and graph editor for Graphite, InfluxDB \u0026 OpenTSDB. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8682",
"url": "https://access.redhat.com/errata/RHSA-2025:8682"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8682.json"
}
],
"title": "Red Hat Security Advisory: grafana security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:17+00:00",
"generator": {
"date": "2025-10-08T15:56:17+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8682",
"initial_release_date": "2025-06-09T14:22:44+00:00",
"revision_history": [
{
"date": "2025-06-09T14:22:44+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T14:22:44+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:17+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-14.el9_6.src",
"product": {
"name": "grafana-0:10.2.6-14.el9_6.src",
"product_id": "grafana-0:10.2.6-14.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-14.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-14.el9_6.aarch64",
"product": {
"name": "grafana-0:10.2.6-14.el9_6.aarch64",
"product_id": "grafana-0:10.2.6-14.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-14.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"product": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"product_id": "grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-14.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"product": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"product_id": "grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-14.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"product": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"product_id": "grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-14.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-14.el9_6.ppc64le",
"product": {
"name": "grafana-0:10.2.6-14.el9_6.ppc64le",
"product_id": "grafana-0:10.2.6-14.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-14.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"product": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"product_id": "grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-14.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"product": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"product_id": "grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-14.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"product": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"product_id": "grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-14.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-14.el9_6.x86_64",
"product": {
"name": "grafana-0:10.2.6-14.el9_6.x86_64",
"product_id": "grafana-0:10.2.6-14.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-14.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-14.el9_6.x86_64",
"product": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.x86_64",
"product_id": "grafana-selinux-0:10.2.6-14.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-14.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"product": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"product_id": "grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-14.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"product": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"product_id": "grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-14.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "grafana-0:10.2.6-14.el9_6.s390x",
"product": {
"name": "grafana-0:10.2.6-14.el9_6.s390x",
"product_id": "grafana-0:10.2.6-14.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana@10.2.6-14.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-selinux-0:10.2.6-14.el9_6.s390x",
"product": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.s390x",
"product_id": "grafana-selinux-0:10.2.6-14.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-selinux@10.2.6-14.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"product": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"product_id": "grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debugsource@10.2.6-14.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"product": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"product_id": "grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/grafana-debuginfo@10.2.6-14.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-14.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.aarch64"
},
"product_reference": "grafana-0:10.2.6-14.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-14.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.ppc64le"
},
"product_reference": "grafana-0:10.2.6-14.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-14.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.s390x"
},
"product_reference": "grafana-0:10.2.6-14.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-14.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.src"
},
"product_reference": "grafana-0:10.2.6-14.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-0:10.2.6-14.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.x86_64"
},
"product_reference": "grafana-0:10.2.6-14.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.aarch64"
},
"product_reference": "grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le"
},
"product_reference": "grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.s390x"
},
"product_reference": "grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debuginfo-0:10.2.6-14.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.x86_64"
},
"product_reference": "grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.aarch64"
},
"product_reference": "grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.ppc64le"
},
"product_reference": "grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.s390x"
},
"product_reference": "grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-debugsource-0:10.2.6-14.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.x86_64"
},
"product_reference": "grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.aarch64"
},
"product_reference": "grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.ppc64le"
},
"product_reference": "grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.s390x"
},
"product_reference": "grafana-selinux-0:10.2.6-14.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "grafana-selinux-0:10.2.6-14.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.x86_64"
},
"product_reference": "grafana-selinux-0:10.2.6-14.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T14:22:44+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8682"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debuginfo-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-debugsource-0:10.2.6-14.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:grafana-selinux-0:10.2.6-14.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9043
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for golang is now available for Red Hat Enterprise Linux 9.0 Update Services for SAP Solutions.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The golang packages provide the Go programming language compiler.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9043",
"url": "https://access.redhat.com/errata/RHSA-2025:9043"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9043.json"
}
],
"title": "Red Hat Security Advisory: golang security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:19+00:00",
"generator": {
"date": "2025-10-08T15:56:19+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9043",
"initial_release_date": "2025-06-12T19:28:04+00:00",
"revision_history": [
{
"date": "2025-06-12T19:28:04+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-12T19:28:04+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:19+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:9.0::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-6.el9_0.src",
"product": {
"name": "golang-0:1.17.13-6.el9_0.src",
"product_id": "golang-0:1.17.13-6.el9_0.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-6.el9_0?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-6.el9_0.aarch64",
"product": {
"name": "golang-0:1.17.13-6.el9_0.aarch64",
"product_id": "golang-0:1.17.13-6.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-6.el9_0?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-6.el9_0.aarch64",
"product": {
"name": "golang-bin-0:1.17.13-6.el9_0.aarch64",
"product_id": "golang-bin-0:1.17.13-6.el9_0.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-6.el9_0?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-6.el9_0.ppc64le",
"product": {
"name": "golang-0:1.17.13-6.el9_0.ppc64le",
"product_id": "golang-0:1.17.13-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-6.el9_0?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-6.el9_0.ppc64le",
"product": {
"name": "golang-bin-0:1.17.13-6.el9_0.ppc64le",
"product_id": "golang-bin-0:1.17.13-6.el9_0.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-6.el9_0?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-6.el9_0.x86_64",
"product": {
"name": "golang-0:1.17.13-6.el9_0.x86_64",
"product_id": "golang-0:1.17.13-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-6.el9_0.x86_64",
"product": {
"name": "golang-bin-0:1.17.13-6.el9_0.x86_64",
"product_id": "golang-bin-0:1.17.13-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-6.el9_0?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "golang-race-0:1.17.13-6.el9_0.x86_64",
"product": {
"name": "golang-race-0:1.17.13-6.el9_0.x86_64",
"product_id": "golang-race-0:1.17.13-6.el9_0.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-race@1.17.13-6.el9_0?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-0:1.17.13-6.el9_0.s390x",
"product": {
"name": "golang-0:1.17.13-6.el9_0.s390x",
"product_id": "golang-0:1.17.13-6.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang@1.17.13-6.el9_0?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "golang-bin-0:1.17.13-6.el9_0.s390x",
"product": {
"name": "golang-bin-0:1.17.13-6.el9_0.s390x",
"product_id": "golang-bin-0:1.17.13-6.el9_0.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-bin@1.17.13-6.el9_0?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "golang-docs-0:1.17.13-6.el9_0.noarch",
"product": {
"name": "golang-docs-0:1.17.13-6.el9_0.noarch",
"product_id": "golang-docs-0:1.17.13-6.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-docs@1.17.13-6.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-misc-0:1.17.13-6.el9_0.noarch",
"product": {
"name": "golang-misc-0:1.17.13-6.el9_0.noarch",
"product_id": "golang-misc-0:1.17.13-6.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-misc@1.17.13-6.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-src-0:1.17.13-6.el9_0.noarch",
"product": {
"name": "golang-src-0:1.17.13-6.el9_0.noarch",
"product_id": "golang-src-0:1.17.13-6.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-src@1.17.13-6.el9_0?arch=noarch"
}
}
},
{
"category": "product_version",
"name": "golang-tests-0:1.17.13-6.el9_0.noarch",
"product": {
"name": "golang-tests-0:1.17.13-6.el9_0.noarch",
"product_id": "golang-tests-0:1.17.13-6.el9_0.noarch",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/golang-tests@1.17.13-6.el9_0?arch=noarch"
}
}
}
],
"category": "architecture",
"name": "noarch"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.aarch64"
},
"product_reference": "golang-0:1.17.13-6.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.ppc64le"
},
"product_reference": "golang-0:1.17.13-6.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.s390x"
},
"product_reference": "golang-0:1.17.13-6.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-6.el9_0.src as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.src"
},
"product_reference": "golang-0:1.17.13-6.el9_0.src",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-0:1.17.13-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.x86_64"
},
"product_reference": "golang-0:1.17.13-6.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-6.el9_0.aarch64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.aarch64"
},
"product_reference": "golang-bin-0:1.17.13-6.el9_0.aarch64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-6.el9_0.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.ppc64le"
},
"product_reference": "golang-bin-0:1.17.13-6.el9_0.ppc64le",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-6.el9_0.s390x as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.s390x"
},
"product_reference": "golang-bin-0:1.17.13-6.el9_0.s390x",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-bin-0:1.17.13-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.x86_64"
},
"product_reference": "golang-bin-0:1.17.13-6.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-docs-0:1.17.13-6.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-6.el9_0.noarch"
},
"product_reference": "golang-docs-0:1.17.13-6.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-misc-0:1.17.13-6.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-6.el9_0.noarch"
},
"product_reference": "golang-misc-0:1.17.13-6.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-race-0:1.17.13-6.el9_0.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-6.el9_0.x86_64"
},
"product_reference": "golang-race-0:1.17.13-6.el9_0.x86_64",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-src-0:1.17.13-6.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-6.el9_0.noarch"
},
"product_reference": "golang-src-0:1.17.13-6.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "golang-tests-0:1.17.13-6.el9_0.noarch as a component of Red Hat Enterprise Linux AppStream E4S (v.9.0)",
"product_id": "AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-6.el9_0.noarch"
},
"product_reference": "golang-tests-0:1.17.13-6.el9_0.noarch",
"relates_to_product_reference": "AppStream-9.0.0.Z.E4S"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-6.el9_0.noarch"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-12T19:28:04+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-6.el9_0.noarch"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9043"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-6.el9_0.noarch"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.src",
"AppStream-9.0.0.Z.E4S:golang-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.aarch64",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.ppc64le",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.s390x",
"AppStream-9.0.0.Z.E4S:golang-bin-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-docs-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-misc-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-race-0:1.17.13-6.el9_0.x86_64",
"AppStream-9.0.0.Z.E4S:golang-src-0:1.17.13-6.el9_0.noarch",
"AppStream-9.0.0.Z.E4S:golang-tests-0:1.17.13-6.el9_0.noarch"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9634
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for osbuild-composer is now available for Red Hat Enterprise Linux 9.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "A service for building customized OS artifacts, such as VM images and OSTree commits, that uses osbuild under the hood. Besides building images for local usage, it can also upload images directly to cloud. It is compatible with composer-cli and cockpit-composer clients.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9634",
"url": "https://access.redhat.com/errata/RHSA-2025:9634"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9634.json"
}
],
"title": "Red Hat Security Advisory: osbuild-composer security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:33+00:00",
"generator": {
"date": "2025-10-08T15:56:33+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9634",
"initial_release_date": "2025-06-25T12:20:31+00:00",
"revision_history": [
{
"date": "2025-06-25T12:20:31+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-25T12:20:31+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:33+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product": {
"name": "Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:enterprise_linux:9::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:132.2-2.el9_6.src",
"product": {
"name": "osbuild-composer-0:132.2-2.el9_6.src",
"product_id": "osbuild-composer-0:132.2-2.el9_6.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@132.2-2.el9_6?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@132.2-2.el9_6?arch=aarch64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"product_id": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@132.2-2.el9_6?arch=aarch64"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@132.2-2.el9_6?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_id": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@132.2-2.el9_6?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@132.2-2.el9_6?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64",
"product_id": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@132.2-2.el9_6?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "osbuild-composer-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-core-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debugsource@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-core-debuginfo@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-debuginfo@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-tests-debuginfo@132.2-2.el9_6?arch=s390x"
}
}
},
{
"category": "product_version",
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"product": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"product_id": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/osbuild-composer-worker-debuginfo@132.2-2.el9_6?arch=s390x"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:132.2-2.el9_6.src as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.src"
},
"product_reference": "osbuild-composer-0:132.2-2.el9_6.src",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-core-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64 as a component of Red Hat Enterprise Linux AppStream (v. 9)",
"product_id": "AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64"
},
"product_reference": "osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64",
"relates_to_product_reference": "AppStream-9.6.0.Z.MAIN.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-25T12:20:31+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9634"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.src",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-core-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-debugsource-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-tests-debuginfo-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-0:132.2-2.el9_6.x86_64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.aarch64",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.ppc64le",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.s390x",
"AppStream-9.6.0.Z.MAIN.EUS:osbuild-composer-worker-debuginfo-0:132.2-2.el9_6.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8632
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for buildah is now available for Red Hat Enterprise Linux 9.4 Extended Update Support.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "The buildah package provides a tool for facilitating building OCI container images. Among other things, buildah enables you to: Create a working container, either from scratch or using an image as a starting point; Create an image, either from a working container or using the instructions in a Dockerfile; Build both Docker and OCI images. \n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8632",
"url": "https://access.redhat.com/errata/RHSA-2025:8632"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8632.json"
}
],
"title": "Red Hat Security Advisory: buildah security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:11+00:00",
"generator": {
"date": "2025-10-08T15:56:11+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:8632",
"initial_release_date": "2025-06-09T02:29:48+00:00",
"revision_history": [
{
"date": "2025-06-09T02:29:48+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T02:29:48+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:11+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product": {
"name": "Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_eus:9.4::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.el9_4.1.src",
"product": {
"name": "buildah-2:1.33.12-2.el9_4.1.src",
"product_id": "buildah-2:1.33.12-2.el9_4.1.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.el9_4.1?arch=src\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.el9_4.1.aarch64",
"product": {
"name": "buildah-2:1.33.12-2.el9_4.1.aarch64",
"product_id": "buildah-2:1.33.12-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"product": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"product_id": "buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"product_id": "buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product_id": "buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.el9_4.1?arch=aarch64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.el9_4.1.ppc64le",
"product": {
"name": "buildah-2:1.33.12-2.el9_4.1.ppc64le",
"product_id": "buildah-2:1.33.12-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"product": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"product_id": "buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"product_id": "buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product_id": "buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.el9_4.1?arch=ppc64le\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.el9_4.1.x86_64",
"product": {
"name": "buildah-2:1.33.12-2.el9_4.1.x86_64",
"product_id": "buildah-2:1.33.12-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"product": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"product_id": "buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"product_id": "buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product_id": "buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.el9_4.1?arch=x86_64\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_version",
"name": "buildah-2:1.33.12-2.el9_4.1.s390x",
"product": {
"name": "buildah-2:1.33.12-2.el9_4.1.s390x",
"product_id": "buildah-2:1.33.12-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah@1.33.12-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"product": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"product_id": "buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests@1.33.12-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"product": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"product_id": "buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debugsource@1.33.12-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product_id": "buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-debuginfo@1.33.12-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
},
{
"category": "product_version",
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product_id": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/buildah-tests-debuginfo@1.33.12-2.el9_4.1?arch=s390x\u0026epoch=2"
}
}
}
],
"category": "architecture",
"name": "s390x"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.aarch64"
},
"product_reference": "buildah-2:1.33.12-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.ppc64le"
},
"product_reference": "buildah-2:1.33.12-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.s390x"
},
"product_reference": "buildah-2:1.33.12-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.el9_4.1.src as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.src"
},
"product_reference": "buildah-2:1.33.12-2.el9_4.1.src",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-2:1.33.12-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.x86_64"
},
"product_reference": "buildah-2:1.33.12-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
},
"product_reference": "buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.s390x"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64"
},
"product_reference": "buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.aarch64"
},
"product_reference": "buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.ppc64le"
},
"product_reference": "buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.s390x"
},
"product_reference": "buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-2:1.33.12-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.x86_64"
},
"product_reference": "buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64 as a component of Red Hat Enterprise Linux AppStream EUS (v.9.4)",
"product_id": "AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
},
"product_reference": "buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"relates_to_product_reference": "AppStream-9.4.0.Z.EUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T02:29:48+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8632"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.src",
"AppStream-9.4.0.Z.EUS:buildah-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debuginfo-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-debugsource-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-2:1.33.12-2.el9_4.1.x86_64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.aarch64",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.ppc64le",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.s390x",
"AppStream-9.4.0.Z.EUS:buildah-tests-debuginfo-2:1.33.12-2.el9_4.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:8670
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Release of OpenShift Serverless Logic 1.36.0\n\nRed Hat Product Security has rated this update as having a security impact of Important. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "This release includes bug fixes, and enhancements.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:8670",
"url": "https://access.redhat.com/errata/RHSA-2025:8670"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_8670.json"
}
],
"title": "Red Hat Security Advisory: Release of OpenShift Serverless Logic 1.36.0 security update \u0026 enhancements",
"tracking": {
"current_release_date": "2025-10-31T12:53:49+00:00",
"generator": {
"date": "2025-10-31T12:53:49+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.10"
}
},
"id": "RHSA-2025:8670",
"initial_release_date": "2025-06-09T10:12:51+00:00",
"revision_history": [
{
"date": "2025-06-09T10:12:51+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-09T10:12:51+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-31T12:53:49+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "8Base-Openshift-Serverless-1.36",
"product": {
"name": "8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift_serverless:1.36::el8"
}
}
}
],
"category": "product_family",
"name": "Red Hat OpenShift Serverless"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"product": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"product": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"product": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"product": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"product_id": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"product": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"product": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"product": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976?arch=arm64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6"
}
}
}
],
"category": "architecture",
"name": "arm64"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"product_id": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"product": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a?arch=ppc64le\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"product": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"product_id": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"product": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"product_id": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-data-index-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"product": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"product_id": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-db-migrator-tool-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"product_id": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-ephemeral-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"product": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"product_id": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-jobs-service-postgresql-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"product": {
"name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"product_id": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-management-console-rhel8\u0026tag=1.36.0-6"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"product": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"product_id": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-operator-bundle\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"product": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"product_id": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-rhel8-operator\u0026tag=1.36.0-13"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"product": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"product_id": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-builder-rhel8\u0026tag=1.36.0-8"
}
}
},
{
"category": "product_version",
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64",
"product": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64",
"product_id": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64",
"product_identification_helper": {
"purl": "pkg:oci/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7?arch=amd64\u0026repository_url=registry.redhat.io/openshift-serverless-1/logic-swf-devmode-rhel8\u0026tag=1.36.0-6"
}
}
}
],
"category": "architecture",
"name": "amd64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64"
},
"product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64"
},
"product_reference": "openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64"
},
"product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64"
},
"product_reference": "openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64"
},
"product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64"
},
"product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64"
},
"product_reference": "openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64"
},
"product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64"
},
"product_reference": "openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64"
},
"product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64"
},
"product_reference": "openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64"
},
"product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64"
},
"product_reference": "openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64"
},
"product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le"
},
"product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"relates_to_product_reference": "8Base-RHOSS-1.36"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64 as a component of 8Base-Openshift-Serverless-1.36",
"product_id": "8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
},
"product_reference": "openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64",
"relates_to_product_reference": "8Base-RHOSS-1.36"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22866",
"cwe": {
"id": "CWE-200",
"name": "Exposure of Sensitive Information to an Unauthorized Actor"
},
"discovery_date": "2025-02-06T17:00:56.155646+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2344219"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the Golang crypto/internal/nistec package. Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Considering how this function is used, this leakage is likely insufficient to recover the private key when P-256 is used in any well-known protocols.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Within regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-200: Exposure of Sensitive Information to an Unauthorized Actor vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nAccess to the platform is granted only after successful hard token, multi-factor authentication (MFA), which is coupled with account management controls, including integration with single sign-on (SSO), to ensure that user permissions are restricted to only the functions necessary for their roles. Access to sensitive information is explicitly authorized and enforced based on predefined access policies. Event logs are collected and processed for centralization, correlation, analysis, monitoring, reporting, alerting, and retention. This process ensures that audit logs are generated for specific events involving sensitive information, which helps identify patterns of unauthorized access or data exposure. The platform enforces the use of validated cryptographic modules across compute resources to protect the confidentiality of information, even in the event of interception.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22866"
},
{
"category": "external",
"summary": "RHBZ#2344219",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2344219"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22866"
},
{
"category": "external",
"summary": "https://go.dev/cl/643735",
"url": "https://go.dev/cl/643735"
},
{
"category": "external",
"summary": "https://go.dev/issue/71383",
"url": "https://go.dev/issue/71383"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k",
"url": "https://groups.google.com/g/golang-announce/c/xU1ZCHUZw3k"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3447",
"url": "https://pkg.go.dev/vuln/GO-2025-3447"
}
],
"release_date": "2025-02-06T16:54:10.252000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T10:12:51+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8670"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "NONE",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "crypto/internal/nistec: golang: Timing sidechannel for P-256 on ppc64le in crypto/internal/nistec"
},
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-09T10:12:51+00:00",
"details": "Before applying this update, make sure all previously released errata\nrelevant to your system have been applied.\n\nFor details on how to apply this update, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:8670"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:52132f9bc5d30bcede685b33738f8629902245c27d873b2df222a616b0cbf2f9_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:6a9342be45a99d3fa2fc11d2cba5309afa14c07a78445ab086a27f5974dcacaf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-ephemeral-rhel8@sha256:97c5afc22a62a3734c637ba56448fdb75864c3af4d2aa003d97e2212dee80a5d_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:21f7386f41a63f38fe2477c53eaae8ec6b159ad89861afc4909fc3274e6aca59_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:c26b9ebf19c2c6b22bac7c6fdfc21a059ba37e3a7d4fc4b3d84a125f2bb9bbc3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-data-index-postgresql-rhel8@sha256:fe0aedda3b468d2f7cdb87f4246d06f95903dc43c921762cbef049b9f2b8260c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:0fb22a3b1f864541eabed995bee8cde7ae249465735e3a3daaaffa8bfa32fcf8_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:25e094b297c3dc22530bdb731a71ccbd4dfa296c012b5f17c94f8f5a9585e0cf_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-db-migrator-tool-rhel8@sha256:697d958c4601b70df1310076ee216da6d2501907edc8efd3a0fb20ecde1e71a8_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:bc8c1cdf638bdd0fa999b6a0cbd2f9b0611c75fafe1a722d538ee3540c5112d7_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:cb95d6eb0d9d5f6f9ab58dae65d4dcabf2ea429561abca3957ac6eec8f307781_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-ephemeral-rhel8@sha256:f06f44d53843b8ec14b571b300062e41f5926a38c6838730c8db2607973aaad7_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:12a9d369e0179e7b7c1a3f2c82dd270656450588c4554b4f038cb2223d70c4f2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:44b8e5ebf2ef810032871b492e0d20c3aafee21a782d8c3e1f1df129bd9b3387_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-jobs-service-postgresql-rhel8@sha256:7cb46aa137b94c2250afb78873fb5c4d0d28d0371f0a388e8ea7db6243df2b60_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-management-console-rhel8@sha256:05e452c4cd895780d9493864c5ead2247dcb686426f71a847bdc3014da9611c2_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:2b648040e6f0ec313c9fe34b76d78d64431f6a899c949959cef13329fe4e01ca_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:4b9f1b547618528b0fb40335b7bcc1c4c053c4af19a435166bef2dc37690f490_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-operator-bundle@sha256:5fff2717f7b08df2c90a2be7bfb36c27e13be188d23546497ed9ce266f1c03f4_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:15f7703df21c7a6a6f6432f83d3cc3c923b3c5d87b845a37aae88262f397747c_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:645cbe692fa26174d936d8e7c7471a2d6afe3e23e67e13930d0f91c45e853e92_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-rhel8-operator@sha256:ddb375800dcb8c1a9a9b167f2b2b8d24e4c77c4e4b7e49f53e35113ac2b999c3_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:404d56c4926845435bc2ceb14a7ce533bbb093d8ca7d474810171d79aacbcbd4_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:6bddeab87c0785a256de8fb7365d16d54628ab863a0f071b1981aa9a23d68a5a_amd64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-builder-rhel8@sha256:cf3971097dc696eb583f4d28ce639862f87756470d0fc6620a8a0d38fefe8bc1_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:bfd4753e43035752ca5b55b4bea25c7b6148ed1e963d16a240cfa3fe83403976_arm64",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:c1937771fd70a5dae2ec2aee3723e7fd0243561e3006c93a367580d84bd1fb9a_ppc64le",
"8Base-RHOSS-1.36:openshift-serverless-1/logic-swf-devmode-rhel8@sha256:d77eac423fd91656e502160f23d27f23f87715b2db67bdadbe09a4b3eccacee7_amd64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
rhsa-2025:9200
Vulnerability from csaf_redhat
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://access.redhat.com/security/updates/classification/",
"text": "Moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright \u00a9 Red Hat, Inc. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "An update for git-lfs is now available for Red Hat Enterprise Linux 8.8 Update Services for SAP Solutions and Red Hat Enterprise Linux 8.8 Telecommunications Update Service.\n\nRed Hat Product Security has rated this update as having a security impact of Moderate. A Common Vulnerability Scoring System (CVSS) base score, which gives a detailed severity rating, is available for each vulnerability from the CVE link(s) in the References section.",
"title": "Topic"
},
{
"category": "general",
"text": "Git Large File Storage (LFS) replaces large files such as audio samples, videos, datasets, and graphics with text pointers inside Git, while storing the file contents on a remote server.\n\nSecurity Fix(es):\n\n* net/http: Request smuggling due to acceptance of invalid chunked data in net/http (CVE-2025-22871)\n\nFor more details about the security issue(s), including the impact, a CVSS score, acknowledgments, and other related information, refer to the CVE page(s) listed in the References section.",
"title": "Details"
},
{
"category": "legal_disclaimer",
"text": "This content is licensed under the Creative Commons Attribution 4.0 International License (https://creativecommons.org/licenses/by/4.0/). If you distribute this content, or a modified version of it, you must provide attribution to Red Hat Inc. and provide a link to the original.",
"title": "Terms of Use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://access.redhat.com/security/team/contact/",
"issuing_authority": "Red Hat Product Security is responsible for vulnerability handling across all Red Hat products and services.",
"name": "Red Hat Product Security",
"namespace": "https://www.redhat.com"
},
"references": [
{
"category": "self",
"summary": "https://access.redhat.com/errata/RHSA-2025:9200",
"url": "https://access.redhat.com/errata/RHSA-2025:9200"
},
{
"category": "external",
"summary": "https://access.redhat.com/security/updates/classification/#moderate",
"url": "https://access.redhat.com/security/updates/classification/#moderate"
},
{
"category": "external",
"summary": "2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "self",
"summary": "Canonical URL",
"url": "https://security.access.redhat.com/data/csaf/v2/advisories/2025/rhsa-2025_9200.json"
}
],
"title": "Red Hat Security Advisory: git-lfs security update",
"tracking": {
"current_release_date": "2025-10-08T15:56:28+00:00",
"generator": {
"date": "2025-10-08T15:56:28+00:00",
"engine": {
"name": "Red Hat SDEngine",
"version": "4.6.9"
}
},
"id": "RHSA-2025:9200",
"initial_release_date": "2025-06-17T14:55:32+00:00",
"revision_history": [
{
"date": "2025-06-17T14:55:32+00:00",
"number": "1",
"summary": "Initial version"
},
{
"date": "2025-06-17T14:55:32+00:00",
"number": "2",
"summary": "Last updated version"
},
{
"date": "2025-10-08T15:56:28+00:00",
"number": "3",
"summary": "Last generated version"
}
],
"status": "final",
"version": "3"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_e4s:8.8::appstream"
}
}
},
{
"category": "product_name",
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product": {
"name": "Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:rhel_tus:8.8::appstream"
}
}
}
],
"category": "product_family",
"name": "Red Hat Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el8_8.4.src",
"product": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.src",
"product_id": "git-lfs-0:3.2.0-2.el8_8.4.src",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el8_8.4?arch=src"
}
}
}
],
"category": "architecture",
"name": "src"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"product": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"product_id": "git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el8_8.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el8_8.4?arch=ppc64le"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el8_8.4?arch=ppc64le"
}
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"product": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"product_id": "git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs@3.2.0-2.el8_8.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"product": {
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"product_id": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debugsource@3.2.0-2.el8_8.4?arch=x86_64"
}
}
},
{
"category": "product_version",
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"product": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"product_id": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"product_identification_helper": {
"purl": "pkg:rpm/redhat/git-lfs-debuginfo@3.2.0-2.el8_8.4?arch=x86_64"
}
}
}
],
"category": "architecture",
"name": "x86_64"
}
],
"category": "vendor",
"name": "Red Hat"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.ppc64le"
},
"product_reference": "git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.src"
},
"product_reference": "git-lfs-0:3.2.0-2.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream E4S (v.8.8)",
"product_id": "AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.E4S"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.src as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.src"
},
"product_reference": "git-lfs-0:3.2.0-2.el8_8.4.src",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64 as a component of Red Hat Enterprise Linux AppStream TUS (v.8.8)",
"product_id": "AppStream-8.8.0.Z.TUS:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
},
"product_reference": "git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"relates_to_product_reference": "AppStream-8.8.0.Z.TUS"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"cwe": {
"id": "CWE-444",
"name": "Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027)"
},
"discovery_date": "2025-04-08T21:01:32.229479+00:00",
"ids": [
{
"system_name": "Red Hat Bugzilla ID",
"text": "2358493"
}
],
"notes": [
{
"category": "description",
"text": "A flaw was found in the net/http golang package. The net/http package incorrectly accepts messages that end with a line feed (LF) instead of the proper line ending. When used with another server that also misinterprets this, it can lead to request smuggling\u2014where an attacker tricks the system to send hidden or unauthorized requests.",
"title": "Vulnerability description"
},
{
"category": "summary",
"text": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http",
"title": "Vulnerability summary"
},
{
"category": "other",
"text": "Red Hat Satellite includes affected component however product is not directly impacted since the vulnerability arises when \"net/http\" is used as a server. Satellite uses it solely as a client, so it\u0027s not exposed to the flaw. Product Security has assessed this as Low severity.\n\nWithin regulated environments, a combination of the following controls acts as a significant barrier to successfully exploiting a CWE-444: Inconsistent Interpretation of HTTP Requests (\u0027HTTP Request/Response Smuggling\u0027) vulnerability and therefore downgrades the severity of this particular CVE from Moderate to Low.\n\nThe platform uses secure, encrypted HTTPS connections over TLS 1.2 to reduce the risk of smuggling attacks by preventing the injection of ambiguous or malformed requests between components. The environment employs IPS/IDS and antimalware solutions to detect and block malicious code while ensuring consistent interpretation of HTTP requests across network layers, mitigating request/response inconsistencies. Event logs are collected and analyzed for centralization, correlation, monitoring, alerting, and retention, enabling the detection of malformed or suspicious HTTP traffic. Static code analysis and peer reviews enforce strong input validation and error handling to ensure all user inputs adhere to HTTP protocol specifications.",
"title": "Statement"
},
{
"category": "general",
"text": "The CVSS score(s) listed for this vulnerability do not reflect the associated product\u0027s status, and are included for informational purposes to better understand the severity of this vulnerability.",
"title": "CVSS score applicability"
}
],
"product_status": {
"fixed": [
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
]
},
"references": [
{
"category": "self",
"summary": "Canonical URL",
"url": "https://access.redhat.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "RHBZ#2358493",
"url": "https://bugzilla.redhat.com/show_bug.cgi?id=2358493"
},
{
"category": "external",
"summary": "https://www.cve.org/CVERecord?id=CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"category": "external",
"summary": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"category": "external",
"summary": "https://go.dev/cl/652998",
"url": "https://go.dev/cl/652998"
},
{
"category": "external",
"summary": "https://go.dev/issue/71988",
"url": "https://go.dev/issue/71988"
},
{
"category": "external",
"summary": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"category": "external",
"summary": "https://pkg.go.dev/vuln/GO-2025-3563",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
}
],
"release_date": "2025-04-08T20:04:34.769000+00:00",
"remediations": [
{
"category": "vendor_fix",
"date": "2025-06-17T14:55:32+00:00",
"details": "For details on how to apply this update, which includes the changes described in this advisory, refer to:\n\nhttps://access.redhat.com/articles/11258",
"product_ids": [
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
],
"restart_required": {
"category": "none"
},
"url": "https://access.redhat.com/errata/RHSA-2025:9200"
},
{
"category": "workaround",
"details": "Mitigation for this issue is either not available or the currently available options do not meet the Red Hat Product Security criteria comprising ease of use and deployment, applicability to widespread installation base or stability.",
"product_ids": [
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "HIGH",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 5.4,
"baseSeverity": "MEDIUM",
"confidentialityImpact": "LOW",
"integrityImpact": "LOW",
"privilegesRequired": "NONE",
"scope": "CHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.E4S:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.ppc64le",
"AppStream-8.8.0.Z.E4S:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.src",
"AppStream-8.8.0.Z.TUS:git-lfs-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debuginfo-0:3.2.0-2.el8_8.4.x86_64",
"AppStream-8.8.0.Z.TUS:git-lfs-debugsource-0:3.2.0-2.el8_8.4.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"details": "Moderate"
}
],
"title": "net/http: Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
CERTFR-2025-AVI-0580
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.5.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Gemfire versions ant\u00e9rieures \u00e0 9.15.16",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2024-7348",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7348"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2022-42967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42967"
},
{
"name": "CVE-2025-26791",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26791"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
}
],
"initial_release_date": "2025-07-10T00:00:00",
"last_revision_date": "2025-07-10T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0580",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-10T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-07-09",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35894",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35894"
},
{
"published_at": "2025-07-09",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35929",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35929"
}
]
}
CERTFR-2025-AVI-0622
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry Windows | ||
| VMware | N/A | Stemcells sans le dernier correctif de sécurité | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry Windows | ||
| VMware | Tanzu | Anti-Virus sans le dernier correctif de sécurité pour Tanzu version 2.4.0 | ||
| VMware | Tanzu | Scheduler sans le dernier correctif de sécurité pour Tanzu version 2.0.19 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Platform | GenAI sans le dernier correctif de sécurité pour Tanzu Platform pour Cloud Foundry version 10.2.1 | ||
| VMware | Tanzu Application Service | Tanzu Application Service versions antérieures à 1.16.11 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Services sans le dernier correctif de sécurité pour Tanzu version 3.3.8 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.0.x antérieures à 10.0.8 pour Cloud Foundry | ||
| VMware | Tanzu Platform | Tanzu Platform versions 4.0.x antérieures à 4.0.38+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu | Spring Cloud Data Flow sans le dernier correctif de sécurité pour Tanzu version 1.14.7 | ||
| VMware | Tanzu Platform | Tanzu Platform versions 6.0.x antérieures à 6.0.18+LTS-T pour Cloud Foundry isolation segment | ||
| VMware | Tanzu Platform | Tanzu Platform versions 10.2.x antérieures à 10.2.1+LTS-T pour Cloud Foundry | ||
| VMware | Tanzu Application Service | Single Sign-On sans le dernier correctif de sécurité pour Tanzu Application Service version 1.16.11 | ||
| VMware | Tanzu | File Integrity Monitoring sans le dernier correctif de sécurité pour Tanzu version 2.1.47 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells sans le dernier correctif de s\u00e9curit\u00e9",
"product": {
"name": "N/A",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry Windows",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Anti-Virus sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.4.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Scheduler sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.0.19",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "GenAI sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Platform pour Cloud Foundry version 10.2.1",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 3.3.8",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.0.x ant\u00e9rieures \u00e0 10.0.8 pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 4.0.x ant\u00e9rieures \u00e0 4.0.38+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Data Flow sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 1.14.7",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 6.0.x ant\u00e9rieures \u00e0 6.0.18+LTS-T pour Cloud Foundry isolation segment",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform versions 10.2.x ant\u00e9rieures \u00e0 10.2.1+LTS-T pour Cloud Foundry",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu Application Service version 1.16.11",
"product": {
"name": "Tanzu Application Service",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "File Integrity Monitoring sans le dernier correctif de s\u00e9curit\u00e9 pour Tanzu version 2.1.47",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2020-8908",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8908"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-32149",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32149"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2022-32205",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32205"
},
{
"name": "CVE-2022-32206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32206"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-24921",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24921"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2022-27774",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27774"
},
{
"name": "CVE-2022-27775",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27775"
},
{
"name": "CVE-2022-22576",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22576"
},
{
"name": "CVE-2022-27776",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27776"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2022-27191",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27191"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2022-25647",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25647"
},
{
"name": "CVE-2022-28327",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28327"
},
{
"name": "CVE-2022-24675",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24675"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2022-32208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32208"
},
{
"name": "CVE-2022-27781",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27781"
},
{
"name": "CVE-2022-32207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32207"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-32221",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32221"
},
{
"name": "CVE-2022-42916",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42916"
},
{
"name": "CVE-2022-35252",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35252"
},
{
"name": "CVE-2022-42915",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42915"
},
{
"name": "CVE-2022-43551",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43551"
},
{
"name": "CVE-2022-43552",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-43552"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2023-23915",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23915"
},
{
"name": "CVE-2023-23914",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23914"
},
{
"name": "CVE-2023-23916",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-23916"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2022-41716",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41716"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-41722",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41722"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-41720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41720"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2022-30634",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30634"
},
{
"name": "CVE-2023-27533",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27533"
},
{
"name": "CVE-2023-27534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27534"
},
{
"name": "CVE-2022-27780",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27780"
},
{
"name": "CVE-2022-29804",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29804"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-28319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28319"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-2976",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2976"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-33201",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33201"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2022-0563",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0563"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-36617",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36617"
},
{
"name": "CVE-2022-23471",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23471"
},
{
"name": "CVE-2023-25153",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25153"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2023-25173",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-25173"
},
{
"name": "CVE-2022-31030",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-31030"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2023-2253",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2253"
},
{
"name": "CVE-2024-25710",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25710"
},
{
"name": "CVE-2024-26308",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26308"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-21011",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21011"
},
{
"name": "CVE-2024-21094",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21094"
},
{
"name": "CVE-2024-21068",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21068"
},
{
"name": "CVE-2024-21085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21085"
},
{
"name": "CVE-2024-21012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21012"
},
{
"name": "CVE-2023-28841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28841"
},
{
"name": "CVE-2023-28842",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28842"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45283",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45283"
},
{
"name": "CVE-2023-28840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28840"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45284",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45284"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2024-24557",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24557"
},
{
"name": "CVE-2024-24786",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24786"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-21131",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21131"
},
{
"name": "CVE-2024-21138",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21138"
},
{
"name": "CVE-2024-21140",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21140"
},
{
"name": "CVE-2024-21144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21144"
},
{
"name": "CVE-2024-21145",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21145"
},
{
"name": "CVE-2024-21147",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21147"
},
{
"name": "CVE-2023-28756",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28756"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2022-24769",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-24769"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21208",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21208"
},
{
"name": "CVE-2024-21210",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21210"
},
{
"name": "CVE-2024-21217",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21217"
},
{
"name": "CVE-2024-21235",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21235"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-0406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0406"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-21502",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21502"
},
{
"name": "CVE-2024-27282",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27282"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2020-36843",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-36843"
},
{
"name": "CVE-2025-21587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21587"
},
{
"name": "CVE-2025-30691",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30691"
},
{
"name": "CVE-2025-30698",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30698"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2020-15250",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15250"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2024-29018",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29018"
},
{
"name": "CVE-2025-21613",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21613"
},
{
"name": "CVE-2025-21614",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21614"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-4575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4575"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-27219",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27219"
},
{
"name": "CVE-2025-27220",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27220"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2022-21698",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21698"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-30761",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30761"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2021-3995",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3995"
},
{
"name": "CVE-2021-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3996"
},
{
"name": "CVE-2022-28948",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28948"
},
{
"name": "CVE-2022-29173",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29173"
},
{
"name": "CVE-2022-35929",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35929"
},
{
"name": "CVE-2022-36056",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36056"
},
{
"name": "CVE-2022-36109",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-36109"
},
{
"name": "CVE-2023-28755",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28755"
},
{
"name": "CVE-2023-30551",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-30551"
},
{
"name": "CVE-2023-33199",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33199"
},
{
"name": "CVE-2023-33202",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-33202"
},
{
"name": "CVE-2023-46737",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46737"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-24579",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24579"
},
{
"name": "CVE-2024-29902",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29902"
},
{
"name": "CVE-2024-29903",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29903"
},
{
"name": "CVE-2024-40635",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-40635"
},
{
"name": "CVE-2024-41909",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41909"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2024-52587",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52587"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-25186",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25186"
},
{
"name": "CVE-2025-27221",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27221"
},
{
"name": "CVE-2025-29786",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29786"
},
{
"name": "CVE-2025-32441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32441"
},
{
"name": "CVE-2025-32955",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32955"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-3445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3445"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-46727",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46727"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-47290",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47290"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-49014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49014"
},
{
"name": "CVE-2025-4949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4949"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
}
],
"initial_release_date": "2025-07-25T00:00:00",
"last_revision_date": "2025-07-25T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0622",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-25T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Injection de code indirecte \u00e0 distance (XSS)"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35981",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35981"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35967",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35967"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35980",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35980"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35974",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35974"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35979",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35979"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35984",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35984"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35970",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35970"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35983",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35983"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35978",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35978"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35968",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35968"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35973",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35973"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35976",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35976"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35969",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35969"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35966",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35966"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35972",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35972"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35977",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35977"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35982",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35982"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35971",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35971"
},
{
"published_at": "2025-07-24",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35975",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35975"
}
]
}
CERTFR-2025-AVI-0341
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans Traefik. Elles permettent à un attaquant de provoquer un contournement de la politique de sécurité et un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Traefik versions v3.4.x ant\u00e9rieures \u00e0 v3.4.0-rc2",
"product": {
"name": "Traefik",
"vendor": {
"name": "Traefik",
"scada": false
}
}
},
{
"description": "Traefik versions ant\u00e9rieures \u00e0 v2.11.24",
"product": {
"name": "Traefik",
"vendor": {
"name": "Traefik",
"scada": false
}
}
},
{
"description": "Traefik versions v3.3.x ant\u00e9rieures \u00e0 v3.3.6",
"product": {
"name": "Traefik",
"vendor": {
"name": "Traefik",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-32431",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32431"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
}
],
"initial_release_date": "2025-04-22T00:00:00",
"last_revision_date": "2025-04-22T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0341",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-04-22T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans Traefik. Elles permettent \u00e0 un attaquant de provoquer un contournement de la politique de s\u00e9curit\u00e9 et un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans Traefik",
"vendor_advisories": [
{
"published_at": "2025-04-18",
"title": "Bulletin de s\u00e9curit\u00e9 Traefik GHSA-5423-jcjm-2gpv",
"url": "https://github.com/traefik/traefik/security/advisories/GHSA-5423-jcjm-2gpv"
},
{
"published_at": "2025-04-21",
"title": "Bulletin de s\u00e9curit\u00e9 Traefik GHSA-6p68-w45g-48j7",
"url": "https://github.com/traefik/traefik/security/advisories/GHSA-6p68-w45g-48j7"
},
{
"published_at": "2025-04-18",
"title": "Bulletin de s\u00e9curit\u00e9 Traefik GHSA-3wqc-mwfx-672p",
"url": "https://github.com/traefik/traefik/security/advisories/GHSA-3wqc-mwfx-672p"
}
]
}
CERTFR-2025-AVI-0524
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Greenplum | Tanzu Greenplum Data Copy Utility versions antérieures à 2.8.0 | ||
| VMware | Tanzu | Tanzu Data Lake versions antérieures à 1.1.0 | ||
| VMware | Tanzu | Tanzu pour Postgres sur Kubernetes versions antérieures à 4.1.0 et 4.2.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Command Center versions antérieures à 6.14.0 et 7.4.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Backup and Restore versions antérieures à 1.31.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum Streaming Server versions antérieures à 2.1.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions 6.x antérieures à 6.29.1 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions 7.x antérieures à 7.5.0 | ||
| VMware | Tanzu | VMware Tanzu pour Valkey sur Kubernetes versions antérieures à 1.1.0 et 2.0.0 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Greenplum Data Copy Utility versions ant\u00e9rieures \u00e0 2.8.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Data Lake versions ant\u00e9rieures \u00e0 1.1.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu pour Postgres sur Kubernetes versions ant\u00e9rieures \u00e0 4.1.0 et 4.2.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Command Center versions ant\u00e9rieures \u00e0 6.14.0 et 7.4.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Backup and Restore versions ant\u00e9rieures \u00e0 1.31.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum Streaming Server versions ant\u00e9rieures \u00e0 2.1.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions 6.x ant\u00e9rieures \u00e0 6.29.1",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions 7.x ant\u00e9rieures \u00e0 7.5.0",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "VMware Tanzu pour Valkey sur Kubernetes versions ant\u00e9rieures \u00e0 1.1.0 et 2.0.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2019-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2126"
},
{
"name": "CVE-2020-11023",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-11023"
},
{
"name": "CVE-2019-12900",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-12900"
},
{
"name": "CVE-2022-30633",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30633"
},
{
"name": "CVE-2022-1705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1705"
},
{
"name": "CVE-2022-27664",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27664"
},
{
"name": "CVE-2022-28131",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28131"
},
{
"name": "CVE-2022-32148",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32148"
},
{
"name": "CVE-2022-32189",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-32189"
},
{
"name": "CVE-2022-1962",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1962"
},
{
"name": "CVE-2022-30635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30635"
},
{
"name": "CVE-2022-30631",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30631"
},
{
"name": "CVE-2022-30632",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30632"
},
{
"name": "CVE-2022-30630",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30630"
},
{
"name": "CVE-2022-29526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29526"
},
{
"name": "CVE-2021-45943",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45943"
},
{
"name": "CVE-2021-34141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34141"
},
{
"name": "CVE-2022-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1941"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2022-41862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41862"
},
{
"name": "CVE-2022-41717",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41717"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2022-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2879"
},
{
"name": "CVE-2022-41715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41715"
},
{
"name": "CVE-2022-2880",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2880"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-30629",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30629"
},
{
"name": "CVE-2022-41723",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41723"
},
{
"name": "CVE-2022-30580",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30580"
},
{
"name": "CVE-2022-40898",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40898"
},
{
"name": "CVE-2022-41725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41725"
},
{
"name": "CVE-2022-41724",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-41724"
},
{
"name": "CVE-2023-24532",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24532"
},
{
"name": "CVE-2023-24537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24537"
},
{
"name": "CVE-2023-2455",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2455"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2023-24536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24536"
},
{
"name": "CVE-2023-24538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24538"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2023-24540",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24540"
},
{
"name": "CVE-2023-29400",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29400"
},
{
"name": "CVE-2023-24539",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24539"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2023-29404",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29404"
},
{
"name": "CVE-2023-29402",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29402"
},
{
"name": "CVE-2023-29403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29403"
},
{
"name": "CVE-2023-29405",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29405"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2023-29409",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29409"
},
{
"name": "CVE-2023-29406",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29406"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-4752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4752"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-5870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5870"
},
{
"name": "CVE-2022-0543",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0543"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-24534",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24534"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-39318",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39318"
},
{
"name": "CVE-2023-39319",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39319"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2024-1580",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1580"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2024-23807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23807"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2023-5752",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5752"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-6228",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6228"
},
{
"name": "CVE-2023-45287",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45287"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-24788",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24788"
},
{
"name": "CVE-2024-7348",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7348"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2022-48468",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48468"
},
{
"name": "CVE-2023-48161",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48161"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-10976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10976"
},
{
"name": "CVE-2024-10977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10977"
},
{
"name": "CVE-2024-10978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10978"
},
{
"name": "CVE-2024-10979",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10979"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2025-21490",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21490"
},
{
"name": "CVE-2025-21491",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21491"
},
{
"name": "CVE-2025-21497",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21497"
},
{
"name": "CVE-2025-21500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21500"
},
{
"name": "CVE-2025-21501",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21501"
},
{
"name": "CVE-2025-21503",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21503"
},
{
"name": "CVE-2025-21505",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21505"
},
{
"name": "CVE-2025-21519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21519"
},
{
"name": "CVE-2025-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21522"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21529"
},
{
"name": "CVE-2025-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21540"
},
{
"name": "CVE-2025-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21546"
},
{
"name": "CVE-2025-21555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21555"
},
{
"name": "CVE-2025-21559",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21559"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2024-12797",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12797"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1094"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2023-24531",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24531"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2022-42967",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42967"
},
{
"name": "CVE-2024-8176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8176"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-27363",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27363"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2012-0880",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-0880"
},
{
"name": "CVE-2017-17507",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-17507"
},
{
"name": "CVE-2017-8806",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8806"
},
{
"name": "CVE-2018-10126",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-10126"
},
{
"name": "CVE-2018-11205",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-11205"
},
{
"name": "CVE-2018-13866",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13866"
},
{
"name": "CVE-2018-13867",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13867"
},
{
"name": "CVE-2018-13868",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13868"
},
{
"name": "CVE-2018-13869",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13869"
},
{
"name": "CVE-2018-13870",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13870"
},
{
"name": "CVE-2018-13871",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13871"
},
{
"name": "CVE-2018-13872",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13872"
},
{
"name": "CVE-2018-13874",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13874"
},
{
"name": "CVE-2018-13875",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13875"
},
{
"name": "CVE-2018-13876",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-13876"
},
{
"name": "CVE-2018-14031",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14031"
},
{
"name": "CVE-2018-14033",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14033"
},
{
"name": "CVE-2018-14034",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14034"
},
{
"name": "CVE-2018-14035",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14035"
},
{
"name": "CVE-2018-14460",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-14460"
},
{
"name": "CVE-2018-15671",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-15671"
},
{
"name": "CVE-2018-16438",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-16438"
},
{
"name": "CVE-2018-17432",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17432"
},
{
"name": "CVE-2018-17433",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17433"
},
{
"name": "CVE-2018-17434",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17434"
},
{
"name": "CVE-2018-17435",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17435"
},
{
"name": "CVE-2018-17436",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17436"
},
{
"name": "CVE-2018-17437",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17437"
},
{
"name": "CVE-2018-17438",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17438"
},
{
"name": "CVE-2018-17439",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-17439"
},
{
"name": "CVE-2019-20005",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20005"
},
{
"name": "CVE-2019-20006",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20006"
},
{
"name": "CVE-2019-20007",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20007"
},
{
"name": "CVE-2019-20198",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20198"
},
{
"name": "CVE-2019-20199",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20199"
},
{
"name": "CVE-2019-20200",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20200"
},
{
"name": "CVE-2019-20201",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20201"
},
{
"name": "CVE-2019-20202",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-20202"
},
{
"name": "CVE-2019-6988",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-6988"
},
{
"name": "CVE-2019-8396",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8396"
},
{
"name": "CVE-2019-8397",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8397"
},
{
"name": "CVE-2019-8398",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-8398"
},
{
"name": "CVE-2019-9151",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9151"
},
{
"name": "CVE-2019-9152",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9152"
},
{
"name": "CVE-2020-10809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10809"
},
{
"name": "CVE-2020-10810",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10810"
},
{
"name": "CVE-2020-10811",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10811"
},
{
"name": "CVE-2020-10812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10812"
},
{
"name": "CVE-2020-18232",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18232"
},
{
"name": "CVE-2020-18494",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-18494"
},
{
"name": "CVE-2021-26220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26220"
},
{
"name": "CVE-2021-26221",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26221"
},
{
"name": "CVE-2021-26222",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-26222"
},
{
"name": "CVE-2021-30485",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-30485"
},
{
"name": "CVE-2021-31229",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31229"
},
{
"name": "CVE-2021-31347",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31347"
},
{
"name": "CVE-2021-31348",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31348"
},
{
"name": "CVE-2021-31598",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31598"
},
{
"name": "CVE-2021-33430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
},
{
"name": "CVE-2021-37501",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-37501"
},
{
"name": "CVE-2021-45829",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45829"
},
{
"name": "CVE-2021-45830",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45830"
},
{
"name": "CVE-2021-45832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45832"
},
{
"name": "CVE-2021-45833",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45833"
},
{
"name": "CVE-2021-46242",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46242"
},
{
"name": "CVE-2021-46243",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46243"
},
{
"name": "CVE-2021-46244",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46244"
},
{
"name": "CVE-2022-25942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25942"
},
{
"name": "CVE-2022-25972",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25972"
},
{
"name": "CVE-2022-26061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-26061"
},
{
"name": "CVE-2022-30045",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-30045"
},
{
"name": "CVE-2022-4055",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4055"
},
{
"name": "CVE-2022-47655",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-47655"
},
{
"name": "CVE-2023-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0996"
},
{
"name": "CVE-2023-29659",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29659"
},
{
"name": "CVE-2023-32570",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32570"
},
{
"name": "CVE-2023-39328",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39328"
},
{
"name": "CVE-2023-39329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39329"
},
{
"name": "CVE-2023-51792",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51792"
},
{
"name": "CVE-2023-6879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6879"
},
{
"name": "CVE-2024-27304",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27304"
},
{
"name": "CVE-2024-29157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29157"
},
{
"name": "CVE-2024-29158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29158"
},
{
"name": "CVE-2024-29159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29159"
},
{
"name": "CVE-2024-29160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29160"
},
{
"name": "CVE-2024-29161",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29161"
},
{
"name": "CVE-2024-29162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29162"
},
{
"name": "CVE-2024-29163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29163"
},
{
"name": "CVE-2024-29164",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29164"
},
{
"name": "CVE-2024-29165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29165"
},
{
"name": "CVE-2024-29166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29166"
},
{
"name": "CVE-2024-32605",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32605"
},
{
"name": "CVE-2024-32606",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32606"
},
{
"name": "CVE-2024-32607",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32607"
},
{
"name": "CVE-2024-32608",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32608"
},
{
"name": "CVE-2024-32609",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32609"
},
{
"name": "CVE-2024-32610",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32610"
},
{
"name": "CVE-2024-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32611"
},
{
"name": "CVE-2024-32612",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32612"
},
{
"name": "CVE-2024-32613",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32613"
},
{
"name": "CVE-2024-32614",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32614"
},
{
"name": "CVE-2024-32615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32615"
},
{
"name": "CVE-2024-32616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32616"
},
{
"name": "CVE-2024-32617",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32617"
},
{
"name": "CVE-2024-32618",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32618"
},
{
"name": "CVE-2024-32619",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32619"
},
{
"name": "CVE-2024-32620",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32620"
},
{
"name": "CVE-2024-32621",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32621"
},
{
"name": "CVE-2024-32622",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32622"
},
{
"name": "CVE-2024-32623",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32623"
},
{
"name": "CVE-2024-32624",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-32624"
},
{
"name": "CVE-2024-33873",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33873"
},
{
"name": "CVE-2024-33874",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33874"
},
{
"name": "CVE-2024-33875",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33875"
},
{
"name": "CVE-2024-33876",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33876"
},
{
"name": "CVE-2024-33877",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33877"
},
{
"name": "CVE-2024-34402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34402"
},
{
"name": "CVE-2024-34403",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34403"
},
{
"name": "CVE-2024-38949",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38949"
},
{
"name": "CVE-2024-38950",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38950"
},
{
"name": "CVE-2024-41996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41996"
},
{
"name": "CVE-2024-45993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45993"
},
{
"name": "CVE-2024-46981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46981"
},
{
"name": "CVE-2024-49203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49203"
},
{
"name": "CVE-2024-5171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5171"
},
{
"name": "CVE-2024-51741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51741"
},
{
"name": "CVE-2024-52522",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52522"
},
{
"name": "CVE-2024-52616",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52616"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2024-56378",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56378"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2024-56826",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56826"
},
{
"name": "CVE-2024-56827",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56827"
},
{
"name": "CVE-2024-6716",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6716"
},
{
"name": "CVE-2025-2153",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2153"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-23022",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23022"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
}
],
"initial_release_date": "2025-06-19T00:00:00",
"last_revision_date": "2025-06-19T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0524",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-19T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35841",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35841"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35844",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35844"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35843",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35843"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35842",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35842"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35846",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35846"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35849",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35849"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35840",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35840"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35847",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35847"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35839",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35839"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35845",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35845"
},
{
"published_at": "2025-06-18",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35848",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35848"
}
]
}
CERTFR-2025-AVI-0532
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Universal Forwarder | Universal Forwarder versions 9.3.x antérieures à 9.3.4 | ||
| Splunk | Splunk Operator for Kubernetes | Splunk Operator for Kubernetes versions antérieures à 2.8.0 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.2.x antérieures à 9.2.6 | ||
| Splunk | Splunk | Splunk versions 9.3.x antérieures à 9.3.4 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.4.x antérieures à 9.4.2 | ||
| Splunk | Universal Forwarder | Universal Forwarder versions 9.1.x antérieures à 9.1.9 | ||
| Splunk | Splunk | Splunk versions 9.1.x antérieures à 9.1.9 | ||
| Splunk | Splunk | Splunk versions 9.2.x antérieures à 9.2.6 | ||
| Splunk | Splunk | Splunk versions 9.4.x antérieures à 9.4.2 | ||
| Splunk | Splunk AppDynamics Smart Agent | Splunk AppDynamics Smart Agent versions antérieures à 25.5.1 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Universal Forwarder versions 9.3.x ant\u00e9rieures \u00e0 9.3.4",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk Operator for Kubernetes versions ant\u00e9rieures \u00e0 2.8.0",
"product": {
"name": "Splunk Operator for Kubernetes",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.2.x ant\u00e9rieures \u00e0 9.2.6",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk versions 9.3.x ant\u00e9rieures \u00e0 9.3.4",
"product": {
"name": "Splunk",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.4.x ant\u00e9rieures \u00e0 9.4.2",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Universal Forwarder versions 9.1.x ant\u00e9rieures \u00e0 9.1.9",
"product": {
"name": "Universal Forwarder",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk versions 9.1.x ant\u00e9rieures \u00e0 9.1.9",
"product": {
"name": "Splunk",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk versions 9.2.x ant\u00e9rieures \u00e0 9.2.6",
"product": {
"name": "Splunk",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk versions 9.4.x ant\u00e9rieures \u00e0 9.4.2",
"product": {
"name": "Splunk",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk AppDynamics Smart Agent versions ant\u00e9rieures \u00e0 25.5.1",
"product": {
"name": "Splunk AppDynamics Smart Agent",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
}
],
"initial_release_date": "2025-06-24T00:00:00",
"last_revision_date": "2025-06-24T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0532",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-06-24T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0607",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0607"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0610",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0610"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0608",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0608"
},
{
"published_at": "2025-06-23",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-0609",
"url": "https://advisory.splunk.com/advisories/SVD-2025-0609"
}
]
}
CERTFR-2025-AVI-0585
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, un déni de service à distance et une atteinte à la confidentialité des données.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu pour Valkey versions ant\u00e9rieures \u00e0 8.1.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": " Tanzu pour Postgres sur Kubernetes versions ant\u00e9rieures \u00e0 4.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 6.30.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2023-1175",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1175"
},
{
"name": "CVE-2022-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2817"
},
{
"name": "CVE-2022-2182",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2182"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2023-4504",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4504"
},
{
"name": "CVE-2022-2874",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2874"
},
{
"name": "CVE-2025-25724",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25724"
},
{
"name": "CVE-2024-7531",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7531"
},
{
"name": "CVE-2021-25317",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25317"
},
{
"name": "CVE-2021-3968",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3968"
},
{
"name": "CVE-2023-48237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48237"
},
{
"name": "CVE-2022-2344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2344"
},
{
"name": "CVE-2023-48706",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48706"
},
{
"name": "CVE-2022-3016",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3016"
},
{
"name": "CVE-2023-7216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7216"
},
{
"name": "CVE-2024-52615",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52615"
},
{
"name": "CVE-2021-31535",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-31535"
},
{
"name": "CVE-2022-2285",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2285"
},
{
"name": "CVE-2022-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2208"
},
{
"name": "CVE-2022-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2982"
},
{
"name": "CVE-2023-5441",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5441"
},
{
"name": "CVE-2022-2287",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2287"
},
{
"name": "CVE-2022-3153",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3153"
},
{
"name": "CVE-2022-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2946"
},
{
"name": "CVE-2022-2862",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2862"
},
{
"name": "CVE-2022-2889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2889"
},
{
"name": "CVE-2021-4173",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4173"
},
{
"name": "CVE-2020-12413",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12413"
},
{
"name": "CVE-2025-4330",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4330"
},
{
"name": "CVE-2023-48235",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48235"
},
{
"name": "CVE-2023-0051",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0051"
},
{
"name": "CVE-2024-43374",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43374"
},
{
"name": "CVE-2025-4138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4138"
},
{
"name": "CVE-2024-41957",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41957"
},
{
"name": "CVE-2023-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4781"
},
{
"name": "CVE-2023-48231",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48231"
},
{
"name": "CVE-2023-2609",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2609"
},
{
"name": "CVE-2022-3324",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3324"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2023-1170",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1170"
},
{
"name": "CVE-2022-2257",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2257"
},
{
"name": "CVE-2024-45306",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45306"
},
{
"name": "CVE-2023-4751",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4751"
},
{
"name": "CVE-2021-4136",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4136"
},
{
"name": "CVE-2023-4738",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4738"
},
{
"name": "CVE-2021-3928",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3928"
},
{
"name": "CVE-2015-1197",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-1197"
},
{
"name": "CVE-2023-48233",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48233"
},
{
"name": "CVE-2022-2042",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2042"
},
{
"name": "CVE-2022-2183",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2183"
},
{
"name": "CVE-2024-29040",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29040"
},
{
"name": "CVE-2017-1000383",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-1000383"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2022-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2304"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2022-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2819"
},
{
"name": "CVE-2022-3705",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3705"
},
{
"name": "CVE-2023-1264",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1264"
},
{
"name": "CVE-2022-4293",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4293"
},
{
"name": "CVE-2025-26603",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26603"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2022-3234",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3234"
},
{
"name": "CVE-2022-2126",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2126"
},
{
"name": "CVE-2021-3973",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3973"
},
{
"name": "CVE-2021-4166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4166"
},
{
"name": "CVE-2022-3256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3256"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2022-2343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2343"
},
{
"name": "CVE-2022-2849",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2849"
},
{
"name": "CVE-2025-4565",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4565"
},
{
"name": "CVE-2022-3235",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3235"
},
{
"name": "CVE-2022-2980",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2980"
},
{
"name": "CVE-2024-41965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41965"
},
{
"name": "CVE-2022-3134",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3134"
},
{
"name": "CVE-2023-0512",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0512"
},
{
"name": "CVE-2022-2175",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2175"
},
{
"name": "CVE-2022-3297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3297"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-1616",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1616"
},
{
"name": "CVE-2023-48236",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48236"
},
{
"name": "CVE-2025-4435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4435"
},
{
"name": "CVE-2024-47814",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47814"
},
{
"name": "CVE-2022-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2923"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2022-2284",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2284"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-53920",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53920"
},
{
"name": "CVE-2022-2286",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2286"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2022-3352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3352"
},
{
"name": "CVE-2023-0054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0054"
},
{
"name": "CVE-2025-31344",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31344"
},
{
"name": "CVE-2025-24014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24014"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2022-3296",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3296"
},
{
"name": "CVE-2021-45261",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45261"
},
{
"name": "CVE-2022-42889",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42889"
},
{
"name": "CVE-2023-0433",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0433"
},
{
"name": "CVE-2022-2345",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2345"
},
{
"name": "CVE-2021-3974",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3974"
},
{
"name": "CVE-2022-2845",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2845"
},
{
"name": "CVE-2022-2210",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2210"
},
{
"name": "CVE-2022-1725",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1725"
},
{
"name": "CVE-2023-43804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43804"
},
{
"name": "CVE-2023-4735",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4735"
},
{
"name": "CVE-2023-4734",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4734"
},
{
"name": "CVE-2023-2610",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2610"
},
{
"name": "CVE-2025-29768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29768"
},
{
"name": "CVE-2022-1620",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1620"
},
{
"name": "CVE-2023-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5535"
},
{
"name": "CVE-2022-1720",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1720"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2022-4292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4292"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-22134",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22134"
},
{
"name": "CVE-2025-1215",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1215"
},
{
"name": "CVE-2023-48232",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48232"
},
{
"name": "CVE-2022-2522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2522"
},
{
"name": "CVE-2022-2129",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2129"
},
{
"name": "CVE-2023-48234",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48234"
},
{
"name": "CVE-2022-0351",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0351"
},
{
"name": "CVE-2024-22667",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22667"
},
{
"name": "CVE-2023-46246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46246"
},
{
"name": "CVE-2025-27151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27151"
},
{
"name": "CVE-2024-43802",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-43802"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-5702",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5702"
},
{
"name": "CVE-2023-0288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0288"
},
{
"name": "CVE-2025-52968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52968"
},
{
"name": "CVE-2022-3037",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3037"
},
{
"name": "CVE-2022-1674",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1674"
},
{
"name": "CVE-2022-3278",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3278"
},
{
"name": "CVE-2022-2206",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2206"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2022-2124",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2124"
},
{
"name": "CVE-2023-7207",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7207"
},
{
"name": "CVE-2022-1619",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1619"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2022-4141",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4141"
},
{
"name": "CVE-2022-3099",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3099"
},
{
"name": "CVE-2021-4187",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4187"
},
{
"name": "CVE-2023-32681",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32681"
},
{
"name": "CVE-2021-3927",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3927"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2021-34141",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-34141"
},
{
"name": "CVE-2023-0049",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0049"
},
{
"name": "CVE-2023-5344",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5344"
},
{
"name": "CVE-2021-33430",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33430"
},
{
"name": "CVE-2022-2125",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2125"
},
{
"name": "CVE-2022-2207",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2207"
},
{
"name": "CVE-2017-6519",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-6519"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-1127",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1127"
}
],
"initial_release_date": "2025-07-11T00:00:00",
"last_revision_date": "2025-07-11T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0585",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-07-11T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, un d\u00e9ni de service \u00e0 distance et une atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-07-11",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35935",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35935"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35934",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35934"
},
{
"published_at": "2025-07-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 35931",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/35931"
}
]
}
CERTFR-2025-AVI-0754
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Gemfire | Tanzu GemFire Management Console versions antérieures à 1.4.0 | ||
| VMware | Tanzu Greenplum | Tanzu Greenplum versions antérieures à 7.5.4 |
| Title | Publication Time | Tags | ||||||
|---|---|---|---|---|---|---|---|---|
|
||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu GemFire Management Console versions ant\u00e9rieures \u00e0 1.4.0",
"product": {
"name": "Tanzu Gemfire",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Greenplum versions ant\u00e9rieures \u00e0 7.5.4",
"product": {
"name": "Tanzu Greenplum",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-31651",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31651"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2023-37920",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37920"
},
{
"name": "CVE-2025-22228",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22228"
},
{
"name": "CVE-2021-45078",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45078"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2024-35255",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35255"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2024-6104",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6104"
},
{
"name": "CVE-2022-44840",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44840"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2025-4517",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4517"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2024-12718",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12718"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2024-41110",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-41110"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-54410",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54410"
},
{
"name": "CVE-2025-52434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52434"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-31650",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31650"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
}
],
"initial_release_date": "2025-09-04T00:00:00",
"last_revision_date": "2025-09-04T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0754",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-04T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36085"
},
{
"published_at": "2025-09-03",
"title": "Bulletin de s\u00e9curit\u00e9 VMware TNZ-2025-0095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36086"
}
]
}
CERTFR-2025-AVI-0756
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits VMware. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T | ||
| VMware | Tanzu | Tanzu for MySQL on Cloud Foundry versions antérieures à 10.0.2 | ||
| VMware | Tanzu | Java Buildpack versions antérieures à 4.84.0 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy Azure Light versions antérieures à 1.894 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 10.0.9 | ||
| VMware | Tanzu | Tanzu Scheduler versions antérieures à 2.0.20 | ||
| VMware | Tanzu | Spring Cloud Services for VMware Tanzu versions antérieures à 3.3.9 | ||
| VMware | Tanzu | Tanzu GemFire versions antérieures à 10.1.4 | ||
| VMware | Tanzu Operations Manager | Tanzu Operations Manager versions antérieures à 3.1.2 | ||
| VMware | Tanzu Platform | Tanzu Platform for Cloud Foundry isolation segment versions antérieures à 6.0.19+LTS-T | ||
| VMware | Tanzu | Single Sign-On for VMware Tanzu Application Service versions antérieures à 1.16.12 | ||
| VMware | Tanzu | Tanzu Hub versions antérieures à 10.2.1 | ||
| VMware | Tanzu | Stemcells pour Ubuntu Jammy versions antérieures à 1.894 |
| Title | Publication Time | Tags | |||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
|||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Tanzu Platform for Cloud Foundry isolation segment 10.2.2+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu for MySQL on Cloud Foundry versions ant\u00e9rieures \u00e0 10.0.2",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Java Buildpack versions ant\u00e9rieures \u00e0 4.84.0",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy Azure Light versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 10.0.9",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Scheduler versions ant\u00e9rieures \u00e0 2.0.20",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Spring Cloud Services for VMware Tanzu versions ant\u00e9rieures \u00e0 3.3.9",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu GemFire versions ant\u00e9rieures \u00e0 10.1.4",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Operations Manager versions ant\u00e9rieures \u00e0 3.1.2",
"product": {
"name": "Tanzu Operations Manager",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Platform for Cloud Foundry isolation segment versions ant\u00e9rieures \u00e0 6.0.19+LTS-T",
"product": {
"name": "Tanzu Platform",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Single Sign-On for VMware Tanzu Application Service versions ant\u00e9rieures \u00e0 1.16.12",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Tanzu Hub versions ant\u00e9rieures \u00e0 10.2.1",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
},
{
"description": "Stemcells pour Ubuntu Jammy versions ant\u00e9rieures \u00e0 1.894",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2021-44832",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44832"
},
{
"name": "CVE-2021-45105",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-45105"
},
{
"name": "CVE-2021-44228",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-44228"
},
{
"name": "CVE-2013-1548",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-1548"
},
{
"name": "CVE-2015-4779",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4779"
},
{
"name": "CVE-2015-4780",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4780"
},
{
"name": "CVE-2015-4787",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4787"
},
{
"name": "CVE-2015-4790",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4790"
},
{
"name": "CVE-2015-4778",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4778"
},
{
"name": "CVE-2015-4782",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4782"
},
{
"name": "CVE-2015-4789",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4789"
},
{
"name": "CVE-2015-4764",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4764"
},
{
"name": "CVE-2015-4783",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4783"
},
{
"name": "CVE-2015-2583",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2583"
},
{
"name": "CVE-2015-4781",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4781"
},
{
"name": "CVE-2015-4776",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4776"
},
{
"name": "CVE-2015-4786",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4786"
},
{
"name": "CVE-2015-2656",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2656"
},
{
"name": "CVE-2015-4788",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4788"
},
{
"name": "CVE-2015-4785",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4785"
},
{
"name": "CVE-2015-4754",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4754"
},
{
"name": "CVE-2015-4775",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4775"
},
{
"name": "CVE-2015-4777",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4777"
},
{
"name": "CVE-2015-2640",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2640"
},
{
"name": "CVE-2015-4774",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4774"
},
{
"name": "CVE-2015-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2626"
},
{
"name": "CVE-2015-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2624"
},
{
"name": "CVE-2015-4784",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-4784"
},
{
"name": "CVE-2015-2654",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2654"
},
{
"name": "CVE-2017-8046",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-8046"
},
{
"name": "CVE-2018-3280",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3280"
},
{
"name": "CVE-2018-3137",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3137"
},
{
"name": "CVE-2018-3285",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3285"
},
{
"name": "CVE-2018-3182",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3182"
},
{
"name": "CVE-2018-3186",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3186"
},
{
"name": "CVE-2018-3195",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3195"
},
{
"name": "CVE-2018-3286",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3286"
},
{
"name": "CVE-2018-3170",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3170"
},
{
"name": "CVE-2018-3279",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3279"
},
{
"name": "CVE-2018-3212",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3212"
},
{
"name": "CVE-2018-3203",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3203"
},
{
"name": "CVE-2018-3145",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-3145"
},
{
"name": "CVE-2019-2530",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2530"
},
{
"name": "CVE-2019-2436",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2436"
},
{
"name": "CVE-2019-2539",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2539"
},
{
"name": "CVE-2019-2494",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2494"
},
{
"name": "CVE-2019-2535",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2535"
},
{
"name": "CVE-2019-2533",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2533"
},
{
"name": "CVE-2019-2495",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2495"
},
{
"name": "CVE-2019-2513",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2513"
},
{
"name": "CVE-2019-2536",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2536"
},
{
"name": "CVE-2019-2502",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2502"
},
{
"name": "CVE-2019-2634",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2634"
},
{
"name": "CVE-2019-2587",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2587"
},
{
"name": "CVE-2019-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2584"
},
{
"name": "CVE-2019-2691",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2691"
},
{
"name": "CVE-2019-2606",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2606"
},
{
"name": "CVE-2019-2630",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2630"
},
{
"name": "CVE-2019-2624",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2624"
},
{
"name": "CVE-2019-2623",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2623"
},
{
"name": "CVE-2019-2695",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2695"
},
{
"name": "CVE-2019-2596",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2596"
},
{
"name": "CVE-2019-2580",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2580"
},
{
"name": "CVE-2019-2644",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2644"
},
{
"name": "CVE-2019-2681",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2681"
},
{
"name": "CVE-2019-2617",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2617"
},
{
"name": "CVE-2019-2636",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2636"
},
{
"name": "CVE-2019-2689",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2689"
},
{
"name": "CVE-2019-2693",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2693"
},
{
"name": "CVE-2019-2593",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2593"
},
{
"name": "CVE-2019-2625",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2625"
},
{
"name": "CVE-2019-2585",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2585"
},
{
"name": "CVE-2019-2631",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2631"
},
{
"name": "CVE-2019-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2694"
},
{
"name": "CVE-2019-2620",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2620"
},
{
"name": "CVE-2019-2688",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2688"
},
{
"name": "CVE-2019-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2589"
},
{
"name": "CVE-2019-2635",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2635"
},
{
"name": "CVE-2019-2626",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2626"
},
{
"name": "CVE-2019-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2686"
},
{
"name": "CVE-2019-2685",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2685"
},
{
"name": "CVE-2019-2687",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2687"
},
{
"name": "CVE-2019-2607",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2607"
},
{
"name": "CVE-2019-7317",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-7317"
},
{
"name": "CVE-2019-2811",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2811"
},
{
"name": "CVE-2019-2740",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2740"
},
{
"name": "CVE-2019-2879",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2879"
},
{
"name": "CVE-2019-2808",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2808"
},
{
"name": "CVE-2019-2738",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2738"
},
{
"name": "CVE-2019-2819",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2819"
},
{
"name": "CVE-2019-2737",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2737"
},
{
"name": "CVE-2019-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2814"
},
{
"name": "CVE-2019-2778",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2778"
},
{
"name": "CVE-2019-2822",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2822"
},
{
"name": "CVE-2019-2802",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2802"
},
{
"name": "CVE-2019-2803",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2803"
},
{
"name": "CVE-2019-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2752"
},
{
"name": "CVE-2019-2826",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2826"
},
{
"name": "CVE-2019-2784",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2784"
},
{
"name": "CVE-2019-2789",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2789"
},
{
"name": "CVE-2019-2801",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2801"
},
{
"name": "CVE-2019-2791",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2791"
},
{
"name": "CVE-2019-2798",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2798"
},
{
"name": "CVE-2019-2796",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2796"
},
{
"name": "CVE-2019-2815",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2815"
},
{
"name": "CVE-2019-2810",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2810"
},
{
"name": "CVE-2019-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2780"
},
{
"name": "CVE-2019-2758",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2758"
},
{
"name": "CVE-2019-2757",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2757"
},
{
"name": "CVE-2019-2785",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2785"
},
{
"name": "CVE-2019-2747",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2747"
},
{
"name": "CVE-2019-2741",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2741"
},
{
"name": "CVE-2019-2830",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2830"
},
{
"name": "CVE-2019-2834",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2834"
},
{
"name": "CVE-2019-2743",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2743"
},
{
"name": "CVE-2019-2739",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2739"
},
{
"name": "CVE-2019-2805",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2805"
},
{
"name": "CVE-2019-2797",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2797"
},
{
"name": "CVE-2019-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2774"
},
{
"name": "CVE-2019-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2795"
},
{
"name": "CVE-2019-2746",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2746"
},
{
"name": "CVE-2019-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2812"
},
{
"name": "CVE-2019-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2924"
},
{
"name": "CVE-2019-2914",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2914"
},
{
"name": "CVE-2019-2960",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2960"
},
{
"name": "CVE-2019-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2923"
},
{
"name": "CVE-2019-2968",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2968"
},
{
"name": "CVE-2019-2993",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2993"
},
{
"name": "CVE-2019-3009",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3009"
},
{
"name": "CVE-2019-2969",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2969"
},
{
"name": "CVE-2019-3011",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3011"
},
{
"name": "CVE-2019-2967",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2967"
},
{
"name": "CVE-2019-2946",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2946"
},
{
"name": "CVE-2019-2966",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2966"
},
{
"name": "CVE-2019-2957",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2957"
},
{
"name": "CVE-2019-2948",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2948"
},
{
"name": "CVE-2019-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2922"
},
{
"name": "CVE-2019-3004",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3004"
},
{
"name": "CVE-2019-2998",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2998"
},
{
"name": "CVE-2019-2911",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2911"
},
{
"name": "CVE-2019-2950",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2950"
},
{
"name": "CVE-2019-2910",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2910"
},
{
"name": "CVE-2019-3018",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3018"
},
{
"name": "CVE-2019-2974",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2974"
},
{
"name": "CVE-2019-2991",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2991"
},
{
"name": "CVE-2019-2997",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2997"
},
{
"name": "CVE-2019-2938",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2938"
},
{
"name": "CVE-2019-3003",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-3003"
},
{
"name": "CVE-2019-2982",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2982"
},
{
"name": "CVE-2019-2963",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2963"
},
{
"name": "CVE-2020-2579",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2579"
},
{
"name": "CVE-2020-2584",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2584"
},
{
"name": "CVE-2020-2577",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2577"
},
{
"name": "CVE-2020-2679",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2679"
},
{
"name": "CVE-2020-2570",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2570"
},
{
"name": "CVE-2020-2572",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2572"
},
{
"name": "CVE-2020-2627",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2627"
},
{
"name": "CVE-2020-2660",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2660"
},
{
"name": "CVE-2020-2589",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2589"
},
{
"name": "CVE-2020-2573",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2573"
},
{
"name": "CVE-2020-2686",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2686"
},
{
"name": "CVE-2020-2694",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2694"
},
{
"name": "CVE-2020-2574",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2574"
},
{
"name": "CVE-2020-2770",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2770"
},
{
"name": "CVE-2020-2925",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2925"
},
{
"name": "CVE-2020-2853",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2853"
},
{
"name": "CVE-2020-2774",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2774"
},
{
"name": "CVE-2020-2928",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2928"
},
{
"name": "CVE-2020-2897",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2897"
},
{
"name": "CVE-2020-2812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2812"
},
{
"name": "CVE-2020-2765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2765"
},
{
"name": "CVE-2020-2761",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2761"
},
{
"name": "CVE-2020-2790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2790"
},
{
"name": "CVE-2020-2752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2752"
},
{
"name": "CVE-2020-2904",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2904"
},
{
"name": "CVE-2020-2893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2893"
},
{
"name": "CVE-2020-2760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2760"
},
{
"name": "CVE-2020-2780",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2780"
},
{
"name": "CVE-2020-2903",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2903"
},
{
"name": "CVE-2020-2924",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2924"
},
{
"name": "CVE-2020-2806",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2806"
},
{
"name": "CVE-2020-2922",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2922"
},
{
"name": "CVE-2020-2901",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2901"
},
{
"name": "CVE-2020-2926",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2926"
},
{
"name": "CVE-2020-2923",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2923"
},
{
"name": "CVE-2020-2921",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2921"
},
{
"name": "CVE-2020-2779",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2779"
},
{
"name": "CVE-2020-2892",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2892"
},
{
"name": "CVE-2020-2896",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2896"
},
{
"name": "CVE-2020-2804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2804"
},
{
"name": "CVE-2020-2895",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2895"
},
{
"name": "CVE-2020-2930",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2930"
},
{
"name": "CVE-2020-2814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2814"
},
{
"name": "CVE-2020-2759",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2759"
},
{
"name": "CVE-2020-2763",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2763"
},
{
"name": "CVE-2020-14550",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14550"
},
{
"name": "CVE-2020-14567",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14567"
},
{
"name": "CVE-2020-14559",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14559"
},
{
"name": "CVE-2020-14576",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14576"
},
{
"name": "CVE-2020-14540",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14540"
},
{
"name": "CVE-2020-14547",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14547"
},
{
"name": "CVE-2020-14553",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14553"
},
{
"name": "CVE-2020-14539",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14539"
},
{
"name": "CVE-2020-14845",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14845"
},
{
"name": "CVE-2020-14799",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14799"
},
{
"name": "CVE-2020-14793",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14793"
},
{
"name": "CVE-2020-14888",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14888"
},
{
"name": "CVE-2020-14790",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14790"
},
{
"name": "CVE-2020-14789",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14789"
},
{
"name": "CVE-2020-14672",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14672"
},
{
"name": "CVE-2020-14846",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14846"
},
{
"name": "CVE-2020-14771",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14771"
},
{
"name": "CVE-2020-14873",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14873"
},
{
"name": "CVE-2020-14791",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14791"
},
{
"name": "CVE-2020-14769",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14769"
},
{
"name": "CVE-2020-14844",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14844"
},
{
"name": "CVE-2020-14809",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14809"
},
{
"name": "CVE-2020-14860",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14860"
},
{
"name": "CVE-2020-14866",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14866"
},
{
"name": "CVE-2020-14861",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14861"
},
{
"name": "CVE-2020-14773",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14773"
},
{
"name": "CVE-2020-14776",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14776"
},
{
"name": "CVE-2020-14852",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14852"
},
{
"name": "CVE-2020-14760",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14760"
},
{
"name": "CVE-2020-14870",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14870"
},
{
"name": "CVE-2020-14837",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14837"
},
{
"name": "CVE-2020-14893",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14893"
},
{
"name": "CVE-2020-14836",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14836"
},
{
"name": "CVE-2020-14829",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14829"
},
{
"name": "CVE-2020-14868",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14868"
},
{
"name": "CVE-2020-14827",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14827"
},
{
"name": "CVE-2020-14839",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14839"
},
{
"name": "CVE-2020-14777",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14777"
},
{
"name": "CVE-2020-14812",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14812"
},
{
"name": "CVE-2020-14775",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14775"
},
{
"name": "CVE-2020-14838",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14838"
},
{
"name": "CVE-2020-14869",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14869"
},
{
"name": "CVE-2020-14765",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14765"
},
{
"name": "CVE-2020-14814",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14814"
},
{
"name": "CVE-2020-14821",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14821"
},
{
"name": "CVE-2020-14830",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14830"
},
{
"name": "CVE-2020-14828",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14828"
},
{
"name": "CVE-2020-14804",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14804"
},
{
"name": "CVE-2020-14800",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14800"
},
{
"name": "CVE-2020-14891",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14891"
},
{
"name": "CVE-2020-14848",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14848"
},
{
"name": "CVE-2020-14867",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14867"
},
{
"name": "CVE-2020-14785",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14785"
},
{
"name": "CVE-2020-14794",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14794"
},
{
"name": "CVE-2020-14786",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-14786"
},
{
"name": "CVE-2020-15358",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15358"
},
{
"name": "CVE-2020-1971",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1971"
},
{
"name": "CVE-2021-2010",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2010"
},
{
"name": "CVE-2021-2001",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2001"
},
{
"name": "CVE-2021-2060",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2060"
},
{
"name": "CVE-2021-2014",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2014"
},
{
"name": "CVE-2021-2032",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2032"
},
{
"name": "CVE-2021-2036",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2036"
},
{
"name": "CVE-2021-2007",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2007"
},
{
"name": "CVE-2021-2011",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2011"
},
{
"name": "CVE-2021-2022",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2022"
},
{
"name": "CVE-2019-25013",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-25013"
},
{
"name": "CVE-2021-2308",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2308"
},
{
"name": "CVE-2021-2213",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2213"
},
{
"name": "CVE-2021-2172",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2172"
},
{
"name": "CVE-2021-2293",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2293"
},
{
"name": "CVE-2021-2208",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2208"
},
{
"name": "CVE-2021-2196",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2196"
},
{
"name": "CVE-2021-2194",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2194"
},
{
"name": "CVE-2021-2298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2298"
},
{
"name": "CVE-2021-2162",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2162"
},
{
"name": "CVE-2021-2179",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2179"
},
{
"name": "CVE-2021-2307",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2307"
},
{
"name": "CVE-2021-2217",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2217"
},
{
"name": "CVE-2021-2180",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2180"
},
{
"name": "CVE-2021-2203",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2203"
},
{
"name": "CVE-2021-2144",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2144"
},
{
"name": "CVE-2021-2226",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2226"
},
{
"name": "CVE-2021-2232",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2232"
},
{
"name": "CVE-2021-2169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2169"
},
{
"name": "CVE-2021-2301",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2301"
},
{
"name": "CVE-2021-2202",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2202"
},
{
"name": "CVE-2021-2166",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2166"
},
{
"name": "CVE-2021-2174",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2174"
},
{
"name": "CVE-2021-2154",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2154"
},
{
"name": "CVE-2021-2193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2193"
},
{
"name": "CVE-2021-2300",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2300"
},
{
"name": "CVE-2021-2299",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2299"
},
{
"name": "CVE-2021-2212",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2212"
},
{
"name": "CVE-2021-2178",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2178"
},
{
"name": "CVE-2021-2146",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2146"
},
{
"name": "CVE-2021-2230",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2230"
},
{
"name": "CVE-2021-2278",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2278"
},
{
"name": "CVE-2021-2164",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2164"
},
{
"name": "CVE-2021-2201",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2201"
},
{
"name": "CVE-2021-2170",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2170"
},
{
"name": "CVE-2021-2304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2304"
},
{
"name": "CVE-2021-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2160"
},
{
"name": "CVE-2021-2171",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2171"
},
{
"name": "CVE-2021-2305",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2305"
},
{
"name": "CVE-2021-2215",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2215"
},
{
"name": "CVE-2021-25214",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25214"
},
{
"name": "CVE-2012-6153",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-6153"
},
{
"name": "CVE-2020-10878",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10878"
},
{
"name": "CVE-2021-2370",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2370"
},
{
"name": "CVE-2021-2389",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2389"
},
{
"name": "CVE-2021-2444",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2444"
},
{
"name": "CVE-2021-2429",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2429"
},
{
"name": "CVE-2021-2426",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2426"
},
{
"name": "CVE-2021-2427",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2427"
},
{
"name": "CVE-2021-2339",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2339"
},
{
"name": "CVE-2021-2425",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2425"
},
{
"name": "CVE-2021-2387",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2387"
},
{
"name": "CVE-2021-2383",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2383"
},
{
"name": "CVE-2021-2372",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2372"
},
{
"name": "CVE-2021-2399",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2399"
},
{
"name": "CVE-2021-2384",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2384"
},
{
"name": "CVE-2021-2412",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2412"
},
{
"name": "CVE-2021-2441",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2441"
},
{
"name": "CVE-2021-2410",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2410"
},
{
"name": "CVE-2021-2342",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2342"
},
{
"name": "CVE-2021-2437",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2437"
},
{
"name": "CVE-2021-2417",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2417"
},
{
"name": "CVE-2021-2424",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2424"
},
{
"name": "CVE-2021-2385",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2385"
},
{
"name": "CVE-2021-2357",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2357"
},
{
"name": "CVE-2021-2352",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2352"
},
{
"name": "CVE-2021-2402",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2402"
},
{
"name": "CVE-2021-2440",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2440"
},
{
"name": "CVE-2021-2340",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2340"
},
{
"name": "CVE-2021-2390",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2390"
},
{
"name": "CVE-2021-2374",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2374"
},
{
"name": "CVE-2021-2356",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2356"
},
{
"name": "CVE-2021-2411",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2411"
},
{
"name": "CVE-2021-2418",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2418"
},
{
"name": "CVE-2021-2367",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2367"
},
{
"name": "CVE-2021-2354",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2354"
},
{
"name": "CVE-2021-2422",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2422"
},
{
"name": "CVE-2020-10543",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10543"
},
{
"name": "CVE-2020-12723",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-12723"
},
{
"name": "CVE-2020-10029",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-10029"
},
{
"name": "CVE-2021-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23337"
},
{
"name": "CVE-2020-28500",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-28500"
},
{
"name": "CVE-2019-18276",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-18276"
},
{
"name": "CVE-2021-3421",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3421"
},
{
"name": "CVE-2021-3326",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3326"
},
{
"name": "CVE-2019-2708",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-2708"
},
{
"name": "CVE-2020-27618",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-27618"
},
{
"name": "CVE-2021-35640",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35640"
},
{
"name": "CVE-2021-35626",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35626"
},
{
"name": "CVE-2021-2478",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2478"
},
{
"name": "CVE-2021-35624",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35624"
},
{
"name": "CVE-2021-35583",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35583"
},
{
"name": "CVE-2021-35628",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35628"
},
{
"name": "CVE-2021-35630",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35630"
},
{
"name": "CVE-2021-35644",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35644"
},
{
"name": "CVE-2021-2479",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2479"
},
{
"name": "CVE-2021-35638",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35638"
},
{
"name": "CVE-2021-35646",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35646"
},
{
"name": "CVE-2021-35596",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35596"
},
{
"name": "CVE-2021-35643",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35643"
},
{
"name": "CVE-2021-35637",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35637"
},
{
"name": "CVE-2021-35623",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35623"
},
{
"name": "CVE-2021-35632",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35632"
},
{
"name": "CVE-2021-35641",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35641"
},
{
"name": "CVE-2021-35604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35604"
},
{
"name": "CVE-2021-35636",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35636"
},
{
"name": "CVE-2021-35546",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35546"
},
{
"name": "CVE-2021-35627",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35627"
},
{
"name": "CVE-2021-35625",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35625"
},
{
"name": "CVE-2021-35608",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35608"
},
{
"name": "CVE-2021-35597",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35597"
},
{
"name": "CVE-2021-35537",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35537"
},
{
"name": "CVE-2021-2481",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-2481"
},
{
"name": "CVE-2021-35622",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35622"
},
{
"name": "CVE-2021-35610",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35610"
},
{
"name": "CVE-2021-35633",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35633"
},
{
"name": "CVE-2021-35634",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35634"
},
{
"name": "CVE-2021-35629",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35629"
},
{
"name": "CVE-2021-35631",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35631"
},
{
"name": "CVE-2021-35645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35645"
},
{
"name": "CVE-2021-35647",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35647"
},
{
"name": "CVE-2021-35612",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35612"
},
{
"name": "CVE-2021-35639",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35639"
},
{
"name": "CVE-2021-35648",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35648"
},
{
"name": "CVE-2021-35607",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35607"
},
{
"name": "CVE-2021-35602",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35602"
},
{
"name": "CVE-2021-35577",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35577"
},
{
"name": "CVE-2021-35642",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35642"
},
{
"name": "CVE-2021-35575",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35575"
},
{
"name": "CVE-2021-35635",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35635"
},
{
"name": "CVE-2021-35591",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35591"
},
{
"name": "CVE-2021-25219",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25219"
},
{
"name": "CVE-2021-3875",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3875"
},
{
"name": "CVE-2019-10744",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10744"
},
{
"name": "CVE-2022-21352",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21352"
},
{
"name": "CVE-2022-21304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21304"
},
{
"name": "CVE-2022-21254",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21254"
},
{
"name": "CVE-2022-21265",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21265"
},
{
"name": "CVE-2022-21348",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21348"
},
{
"name": "CVE-2022-21372",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21372"
},
{
"name": "CVE-2022-21245",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21245"
},
{
"name": "CVE-2022-21368",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21368"
},
{
"name": "CVE-2022-21339",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21339"
},
{
"name": "CVE-2022-21264",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21264"
},
{
"name": "CVE-2022-21297",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21297"
},
{
"name": "CVE-2022-21379",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21379"
},
{
"name": "CVE-2022-21253",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21253"
},
{
"name": "CVE-2022-21301",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21301"
},
{
"name": "CVE-2022-21378",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21378"
},
{
"name": "CVE-2022-21370",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21370"
},
{
"name": "CVE-2022-21302",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21302"
},
{
"name": "CVE-2022-21249",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21249"
},
{
"name": "CVE-2022-21344",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21344"
},
{
"name": "CVE-2022-21270",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21270"
},
{
"name": "CVE-2022-21367",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21367"
},
{
"name": "CVE-2022-21342",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21342"
},
{
"name": "CVE-2022-21362",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21362"
},
{
"name": "CVE-2022-21303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21303"
},
{
"name": "CVE-2022-21256",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21256"
},
{
"name": "CVE-2022-21358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21358"
},
{
"name": "CVE-2022-21374",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21374"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2022-2309",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2309"
},
{
"name": "CVE-2022-29824",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-29824"
},
{
"name": "CVE-2022-35737",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-35737"
},
{
"name": "CVE-2022-40303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40303"
},
{
"name": "CVE-2022-40304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40304"
},
{
"name": "CVE-2020-8203",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-8203"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2022-2795",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2795"
},
{
"name": "CVE-2022-34903",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-34903"
},
{
"name": "CVE-2022-3515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3515"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2022-22942",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22942"
},
{
"name": "CVE-2021-4193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4193"
},
{
"name": "CVE-2020-15366",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-15366"
},
{
"name": "CVE-2022-22965",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-22965"
},
{
"name": "CVE-2022-0213",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0213"
},
{
"name": "CVE-2022-21418",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21418"
},
{
"name": "CVE-2022-21412",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21412"
},
{
"name": "CVE-2022-21437",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21437"
},
{
"name": "CVE-2022-21478",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21478"
},
{
"name": "CVE-2022-21479",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21479"
},
{
"name": "CVE-2022-21438",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21438"
},
{
"name": "CVE-2022-21440",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21440"
},
{
"name": "CVE-2022-21451",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21451"
},
{
"name": "CVE-2022-21427",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21427"
},
{
"name": "CVE-2022-21415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21415"
},
{
"name": "CVE-2022-21459",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21459"
},
{
"name": "CVE-2022-21460",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21460"
},
{
"name": "CVE-2022-21414",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21414"
},
{
"name": "CVE-2022-21413",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21413"
},
{
"name": "CVE-2022-21436",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21436"
},
{
"name": "CVE-2022-21435",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21435"
},
{
"name": "CVE-2022-21462",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21462"
},
{
"name": "CVE-2022-21444",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21444"
},
{
"name": "CVE-2022-21417",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21417"
},
{
"name": "CVE-2022-21457",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21457"
},
{
"name": "CVE-2022-21425",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21425"
},
{
"name": "CVE-2022-21452",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21452"
},
{
"name": "CVE-2021-20266",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20266"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2021-3521",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3521"
},
{
"name": "CVE-2021-4122",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4122"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2017-7500",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7500"
},
{
"name": "CVE-2021-33574",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33574"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21525"
},
{
"name": "CVE-2022-21537",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21537"
},
{
"name": "CVE-2022-21455",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21455"
},
{
"name": "CVE-2022-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21534"
},
{
"name": "CVE-2022-21528",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21528"
},
{
"name": "CVE-2022-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21529"
},
{
"name": "CVE-2022-21531",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21531"
},
{
"name": "CVE-2022-21515",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21515"
},
{
"name": "CVE-2022-21538",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21538"
},
{
"name": "CVE-2022-21527",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21527"
},
{
"name": "CVE-2022-21517",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21517"
},
{
"name": "CVE-2022-21539",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21539"
},
{
"name": "CVE-2022-21556",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21556"
},
{
"name": "CVE-2022-21509",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21509"
},
{
"name": "CVE-2022-21553",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21553"
},
{
"name": "CVE-2022-21530",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21530"
},
{
"name": "CVE-2022-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21522"
},
{
"name": "CVE-2022-21547",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21547"
},
{
"name": "CVE-2022-21569",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21569"
},
{
"name": "CVE-2022-21526",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21526"
},
{
"name": "CVE-2021-3999",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3999"
},
{
"name": "CVE-2022-23218",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23218"
},
{
"name": "CVE-2022-23219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-23219"
},
{
"name": "CVE-2022-27782",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27782"
},
{
"name": "CVE-2021-25220",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-25220"
},
{
"name": "CVE-2022-0396",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0396"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-1271",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1271"
},
{
"name": "CVE-2012-5783",
"url": "https://www.cve.org/CVERecord?id=CVE-2012-5783"
},
{
"name": "CVE-2022-21592",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21592"
},
{
"name": "CVE-2022-21617",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21617"
},
{
"name": "CVE-2022-21595",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21595"
},
{
"name": "CVE-2022-21608",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21608"
},
{
"name": "CVE-2022-21589",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21589"
},
{
"name": "CVE-2023-21863",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21863"
},
{
"name": "CVE-2023-21873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21873"
},
{
"name": "CVE-2023-21879",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21879"
},
{
"name": "CVE-2023-21880",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21880"
},
{
"name": "CVE-2023-21869",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21869"
},
{
"name": "CVE-2023-21872",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21872"
},
{
"name": "CVE-2023-21877",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21877"
},
{
"name": "CVE-2023-21870",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21870"
},
{
"name": "CVE-2023-21887",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21887"
},
{
"name": "CVE-2023-21836",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21836"
},
{
"name": "CVE-2023-21881",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21881"
},
{
"name": "CVE-2023-21876",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21876"
},
{
"name": "CVE-2023-21840",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21840"
},
{
"name": "CVE-2023-21878",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21878"
},
{
"name": "CVE-2023-21866",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21866"
},
{
"name": "CVE-2023-21875",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21875"
},
{
"name": "CVE-2023-21865",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21865"
},
{
"name": "CVE-2023-21883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21883"
},
{
"name": "CVE-2023-21867",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21867"
},
{
"name": "CVE-2023-21874",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21874"
},
{
"name": "CVE-2023-21871",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21871"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2022-4415",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4415"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2023-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21963"
},
{
"name": "CVE-2023-21977",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21977"
},
{
"name": "CVE-2023-21912",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-21912"
},
{
"name": "CVE-2023-29469",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29469"
},
{
"name": "CVE-2023-28484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28484"
},
{
"name": "CVE-2023-20873",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20873"
},
{
"name": "CVE-2023-20883",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-20883"
},
{
"name": "CVE-2023-27535",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27535"
},
{
"name": "CVE-2023-27538",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27538"
},
{
"name": "CVE-2023-27536",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27536"
},
{
"name": "CVE-2023-27537",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27537"
},
{
"name": "CVE-2020-1752",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-1752"
},
{
"name": "CVE-2021-35942",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35942"
},
{
"name": "CVE-2021-38604",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-38604"
},
{
"name": "CVE-2020-29562",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-29562"
},
{
"name": "CVE-2021-27645",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-27645"
},
{
"name": "CVE-2023-28322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28322"
},
{
"name": "CVE-2022-46908",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-46908"
},
{
"name": "CVE-2023-28320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28320"
},
{
"name": "CVE-2023-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-28321"
},
{
"name": "CVE-2023-22053",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22053"
},
{
"name": "CVE-2023-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22007"
},
{
"name": "CVE-2022-4899",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4899"
},
{
"name": "CVE-2022-25883",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-25883"
},
{
"name": "CVE-2023-40403",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40403"
},
{
"name": "CVE-2023-4911",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4911"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2016-1000027",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-1000027"
},
{
"name": "CVE-2023-35116",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-35116"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2023-22026",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22026"
},
{
"name": "CVE-2023-22028",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22028"
},
{
"name": "CVE-2023-22015",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22015"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2023-45853",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45853"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-45803",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45803"
},
{
"name": "CVE-2021-22570",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22570"
},
{
"name": "CVE-2023-2603",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2603"
},
{
"name": "CVE-2023-2602",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2602"
},
{
"name": "CVE-2023-4527",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4527"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2022-48303",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48303"
},
{
"name": "CVE-2023-34055",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34055"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3715",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3715"
},
{
"name": "CVE-2023-0687",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0687"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2022-48522",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48522"
},
{
"name": "CVE-2023-39615",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39615"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2021-33294",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-33294"
},
{
"name": "CVE-2021-43618",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-43618"
},
{
"name": "CVE-2023-45322",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45322"
},
{
"name": "CVE-2022-28321",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-28321"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2023-34969",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-34969"
},
{
"name": "CVE-2021-20193",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20193"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2023-31484",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31484"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2023-46219",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46219"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2023-47100",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47100"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2022-27772",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-27772"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-6481",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6481"
},
{
"name": "CVE-2023-36632",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36632"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2020-22916",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-22916"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-3978",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3978"
},
{
"name": "CVE-2017-7501",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-7501"
},
{
"name": "CVE-2021-35939",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35939"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2021-35938",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35938"
},
{
"name": "CVE-2021-35937",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-35937"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-26686",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26686"
},
{
"name": "CVE-2023-52572",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52572"
},
{
"name": "CVE-2007-4559",
"url": "https://www.cve.org/CVERecord?id=CVE-2007-4559"
},
{
"name": "CVE-2023-3138",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3138"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-6378",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6378"
},
{
"name": "CVE-2023-31486",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31486"
},
{
"name": "CVE-2024-26739",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26739"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2023-51074",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-51074"
},
{
"name": "CVE-2023-52757",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-52757"
},
{
"name": "CVE-2024-35866",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35866"
},
{
"name": "CVE-2024-35867",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35867"
},
{
"name": "CVE-2024-35943",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35943"
},
{
"name": "CVE-2024-28180",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28180"
},
{
"name": "CVE-2024-29857",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-29857"
},
{
"name": "CVE-2024-30171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30171"
},
{
"name": "CVE-2024-30172",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-30172"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-35790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35790"
},
{
"name": "CVE-2024-3651",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3651"
},
{
"name": "CVE-2024-2004",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2004"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-0397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0397"
},
{
"name": "CVE-2024-4030",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4030"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-25062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25062"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2024-35195",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-35195"
},
{
"name": "CVE-2024-36945",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36945"
},
{
"name": "CVE-2024-38540",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38540"
},
{
"name": "CVE-2024-38541",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38541"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2024-0567",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0567"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-0760",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0760"
},
{
"name": "CVE-2024-1737",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1737"
},
{
"name": "CVE-2024-1975",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-1975"
},
{
"name": "CVE-2024-28835",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28835"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3219"
},
{
"name": "CVE-2024-36908",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-36908"
},
{
"name": "CVE-2024-27402",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-27402"
},
{
"name": "CVE-2024-37891",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37891"
},
{
"name": "CVE-2024-6345",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6345"
},
{
"name": "CVE-2024-38808",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38808"
},
{
"name": "CVE-2024-38809",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38809"
},
{
"name": "CVE-2024-42230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42230"
},
{
"name": "CVE-2024-38807",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38807"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2024-38816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38816"
},
{
"name": "CVE-2022-48893",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48893"
},
{
"name": "CVE-2024-42322",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-42322"
},
{
"name": "CVE-2024-7264",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7264"
},
{
"name": "CVE-2023-5841",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5841"
},
{
"name": "CVE-2024-34459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34459"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-6246",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6246"
},
{
"name": "CVE-2024-46812",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46812"
},
{
"name": "CVE-2024-46821",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46821"
},
{
"name": "CVE-2024-46751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46751"
},
{
"name": "CVE-2024-46753",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46753"
},
{
"name": "CVE-2024-46774",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46774"
},
{
"name": "CVE-2024-46787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46787"
},
{
"name": "CVE-2022-21454",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21454"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2024-21209",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21209"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-7254",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7254"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-38819",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38819"
},
{
"name": "CVE-2024-38820",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38820"
},
{
"name": "CVE-2024-10487",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10487"
},
{
"name": "CVE-2024-10458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10458"
},
{
"name": "CVE-2024-10459",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10459"
},
{
"name": "CVE-2024-10460",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10460"
},
{
"name": "CVE-2024-10461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10461"
},
{
"name": "CVE-2024-10462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10462"
},
{
"name": "CVE-2024-10463",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10463"
},
{
"name": "CVE-2024-10464",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10464"
},
{
"name": "CVE-2024-10465",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10465"
},
{
"name": "CVE-2024-10466",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10466"
},
{
"name": "CVE-2024-10467",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10467"
},
{
"name": "CVE-2024-10468",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10468"
},
{
"name": "CVE-2024-34447",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34447"
},
{
"name": "CVE-2024-38286",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38286"
},
{
"name": "CVE-2024-7592",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7592"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
},
{
"name": "CVE-2024-9681",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9681"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-38828",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-38828"
},
{
"name": "CVE-2024-46816",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46816"
},
{
"name": "CVE-2024-11395",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11395"
},
{
"name": "CVE-2024-49960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49960"
},
{
"name": "CVE-2024-50047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50047"
},
{
"name": "CVE-2024-50073",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50073"
},
{
"name": "CVE-2024-11691",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11691"
},
{
"name": "CVE-2024-11692",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11692"
},
{
"name": "CVE-2024-11693",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11693"
},
{
"name": "CVE-2024-11694",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11694"
},
{
"name": "CVE-2024-11695",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11695"
},
{
"name": "CVE-2024-11696",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11696"
},
{
"name": "CVE-2024-11697",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11697"
},
{
"name": "CVE-2024-11698",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11698"
},
{
"name": "CVE-2024-11699",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11699"
},
{
"name": "CVE-2024-11700",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11700"
},
{
"name": "CVE-2024-11701",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11701"
},
{
"name": "CVE-2024-11702",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11702"
},
{
"name": "CVE-2024-11703",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11703"
},
{
"name": "CVE-2024-11704",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11704"
},
{
"name": "CVE-2024-11705",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11705"
},
{
"name": "CVE-2024-11706",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11706"
},
{
"name": "CVE-2024-11708",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11708"
},
{
"name": "CVE-2024-50272",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50272"
},
{
"name": "CVE-2024-50280",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50280"
},
{
"name": "CVE-2024-11053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11053"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2024-10963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10963"
},
{
"name": "CVE-2024-47554",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47554"
},
{
"name": "CVE-2024-49989",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-49989"
},
{
"name": "CVE-2024-50125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50125"
},
{
"name": "CVE-2024-53051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53051"
},
{
"name": "CVE-2024-53144",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53144"
},
{
"name": "CVE-2024-8805",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8805"
},
{
"name": "CVE-2025-0237",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0237"
},
{
"name": "CVE-2025-0238",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0238"
},
{
"name": "CVE-2025-0239",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0239"
},
{
"name": "CVE-2025-0240",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0240"
},
{
"name": "CVE-2025-0241",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0241"
},
{
"name": "CVE-2025-0242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0242"
},
{
"name": "CVE-2025-0243",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0243"
},
{
"name": "CVE-2025-0245",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0245"
},
{
"name": "CVE-2025-0247",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0247"
},
{
"name": "CVE-2025-0434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0434"
},
{
"name": "CVE-2025-0435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0435"
},
{
"name": "CVE-2025-0436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0436"
},
{
"name": "CVE-2025-0437",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0437"
},
{
"name": "CVE-2025-0438",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0438"
},
{
"name": "CVE-2025-0439",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0439"
},
{
"name": "CVE-2025-0440",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0440"
},
{
"name": "CVE-2025-0441",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0441"
},
{
"name": "CVE-2025-0442",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0442"
},
{
"name": "CVE-2025-0443",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0443"
},
{
"name": "CVE-2025-0446",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0446"
},
{
"name": "CVE-2025-0447",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0447"
},
{
"name": "CVE-2025-0448",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0448"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-0612",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0612"
},
{
"name": "CVE-2025-23083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23083"
},
{
"name": "CVE-2025-23084",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23084"
},
{
"name": "CVE-2025-23085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23085"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2025-0444",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0444"
},
{
"name": "CVE-2025-0445",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0445"
},
{
"name": "CVE-2025-0451",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0451"
},
{
"name": "CVE-2025-0762",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0762"
},
{
"name": "CVE-2025-1009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1009"
},
{
"name": "CVE-2025-1010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1010"
},
{
"name": "CVE-2025-1011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1011"
},
{
"name": "CVE-2025-1012",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1012"
},
{
"name": "CVE-2025-1013",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1013"
},
{
"name": "CVE-2025-1014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1014"
},
{
"name": "CVE-2024-56664",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56664"
},
{
"name": "CVE-2025-1016",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1016"
},
{
"name": "CVE-2025-1017",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1017"
},
{
"name": "CVE-2025-1018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1018"
},
{
"name": "CVE-2025-1019",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1019"
},
{
"name": "CVE-2025-1020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1020"
},
{
"name": "CVE-2025-0167",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0167"
},
{
"name": "CVE-2025-0725",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0725"
},
{
"name": "CVE-2024-47535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47535"
},
{
"name": "CVE-2024-50258",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50258"
},
{
"name": "CVE-2024-53203",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53203"
},
{
"name": "CVE-2024-53128",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53128"
},
{
"name": "CVE-2025-0995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0995"
},
{
"name": "CVE-2025-0996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0996"
},
{
"name": "CVE-2025-0997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0997"
},
{
"name": "CVE-2025-0998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0998"
},
{
"name": "CVE-2024-13176",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13176"
},
{
"name": "CVE-2025-1414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1414"
},
{
"name": "CVE-2025-0999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0999"
},
{
"name": "CVE-2025-1006",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1006"
},
{
"name": "CVE-2025-1426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1426"
},
{
"name": "CVE-2024-56751",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56751"
},
{
"name": "CVE-2023-39017",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39017"
},
{
"name": "CVE-2025-1795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1795"
},
{
"name": "CVE-2025-1914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1914"
},
{
"name": "CVE-2025-1915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1915"
},
{
"name": "CVE-2025-1916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1916"
},
{
"name": "CVE-2025-1917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1917"
},
{
"name": "CVE-2025-1918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1918"
},
{
"name": "CVE-2025-1919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1919"
},
{
"name": "CVE-2025-1921",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1921"
},
{
"name": "CVE-2025-1922",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1922"
},
{
"name": "CVE-2025-1923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1923"
},
{
"name": "CVE-2025-1930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1930"
},
{
"name": "CVE-2025-1931",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1931"
},
{
"name": "CVE-2025-1932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1932"
},
{
"name": "CVE-2025-1933",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1933"
},
{
"name": "CVE-2025-1934",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1934"
},
{
"name": "CVE-2025-1935",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1935"
},
{
"name": "CVE-2025-1936",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1936"
},
{
"name": "CVE-2025-1937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1937"
},
{
"name": "CVE-2025-1938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1938"
},
{
"name": "CVE-2025-1939",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1939"
},
{
"name": "CVE-2025-1940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1940"
},
{
"name": "CVE-2025-1941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1941"
},
{
"name": "CVE-2025-1942",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1942"
},
{
"name": "CVE-2025-1943",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1943"
},
{
"name": "CVE-2025-1920",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1920"
},
{
"name": "CVE-2025-2135",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2135"
},
{
"name": "CVE-2025-2136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2136"
},
{
"name": "CVE-2025-2137",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2137"
},
{
"name": "CVE-2025-24813",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24813"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2022-49043",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49043"
},
{
"name": "CVE-2024-45338",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45338"
},
{
"name": "CVE-2024-51744",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-51744"
},
{
"name": "CVE-2025-24970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24970"
},
{
"name": "CVE-2025-25193",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-25193"
},
{
"name": "CVE-2024-45772",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45772"
},
{
"name": "CVE-2025-2476",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2476"
},
{
"name": "CVE-2025-2857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2857"
},
{
"name": "CVE-2024-45337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45337"
},
{
"name": "CVE-2025-22870",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22870"
},
{
"name": "CVE-2025-2783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2783"
},
{
"name": "CVE-2022-49063",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49063"
},
{
"name": "CVE-2022-49535",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49535"
},
{
"name": "CVE-2024-56171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56171"
},
{
"name": "CVE-2025-27113",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27113"
},
{
"name": "CVE-2025-3066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3066"
},
{
"name": "CVE-2025-3067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3067"
},
{
"name": "CVE-2025-3068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3068"
},
{
"name": "CVE-2025-3071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3071"
},
{
"name": "CVE-2025-3072",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3072"
},
{
"name": "CVE-2025-3073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3073"
},
{
"name": "CVE-2025-3074",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3074"
},
{
"name": "CVE-2025-3028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3028"
},
{
"name": "CVE-2025-3029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3029"
},
{
"name": "CVE-2025-3030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3030"
},
{
"name": "CVE-2025-3031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3031"
},
{
"name": "CVE-2025-3032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3032"
},
{
"name": "CVE-2025-3033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3033"
},
{
"name": "CVE-2025-3034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3034"
},
{
"name": "CVE-2025-3035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3035"
},
{
"name": "CVE-2024-54458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-54458"
},
{
"name": "CVE-2025-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3608"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2025-21588",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21588"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-21839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21839"
},
{
"name": "CVE-2025-3619",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3619"
},
{
"name": "CVE-2025-3620",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3620"
},
{
"name": "CVE-2025-24928",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24928"
},
{
"name": "CVE-2025-21941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21941"
},
{
"name": "CVE-2025-21956",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21956"
},
{
"name": "CVE-2025-21957",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21957"
},
{
"name": "CVE-2025-21959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21959"
},
{
"name": "CVE-2025-21962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21962"
},
{
"name": "CVE-2025-21963",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21963"
},
{
"name": "CVE-2025-21964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21964"
},
{
"name": "CVE-2025-21968",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21968"
},
{
"name": "CVE-2025-21970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21970"
},
{
"name": "CVE-2025-21975",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21975"
},
{
"name": "CVE-2025-21981",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21981"
},
{
"name": "CVE-2025-21991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21991"
},
{
"name": "CVE-2025-21992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21992"
},
{
"name": "CVE-2025-21994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21994"
},
{
"name": "CVE-2025-21996",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21996"
},
{
"name": "CVE-2025-21999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21999"
},
{
"name": "CVE-2025-22004",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22004"
},
{
"name": "CVE-2025-22005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22005"
},
{
"name": "CVE-2025-22007",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22007"
},
{
"name": "CVE-2025-22008",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22008"
},
{
"name": "CVE-2025-22010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22010"
},
{
"name": "CVE-2025-22014",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22014"
},
{
"name": "CVE-2024-12798",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12798"
},
{
"name": "CVE-2024-12801",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12801"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2025-22235",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22235"
},
{
"name": "CVE-2025-2312",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2312"
},
{
"name": "CVE-2025-30204",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30204"
},
{
"name": "CVE-2025-4050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4050"
},
{
"name": "CVE-2025-4051",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4051"
},
{
"name": "CVE-2025-4052",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4052"
},
{
"name": "CVE-2025-4096",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4096"
},
{
"name": "CVE-2025-2817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-2817"
},
{
"name": "CVE-2025-4082",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4082"
},
{
"name": "CVE-2025-4083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4083"
},
{
"name": "CVE-2025-4085",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4085"
},
{
"name": "CVE-2025-4087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4087"
},
{
"name": "CVE-2025-4088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4088"
},
{
"name": "CVE-2025-4089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4089"
},
{
"name": "CVE-2025-4090",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4090"
},
{
"name": "CVE-2025-4091",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4091"
},
{
"name": "CVE-2025-4092",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4092"
},
{
"name": "CVE-2023-53034",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-53034"
},
{
"name": "CVE-2024-46742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-46742"
},
{
"name": "CVE-2025-21853",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21853"
},
{
"name": "CVE-2025-22025",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22025"
},
{
"name": "CVE-2025-22027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22027"
},
{
"name": "CVE-2025-22035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22035"
},
{
"name": "CVE-2025-22044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22044"
},
{
"name": "CVE-2025-22045",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22045"
},
{
"name": "CVE-2025-22050",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22050"
},
{
"name": "CVE-2025-22054",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22054"
},
{
"name": "CVE-2025-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22055"
},
{
"name": "CVE-2025-22056",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22056"
},
{
"name": "CVE-2025-22060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22060"
},
{
"name": "CVE-2025-22063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22063"
},
{
"name": "CVE-2025-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22066"
},
{
"name": "CVE-2025-22071",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22071"
},
{
"name": "CVE-2025-22073",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22073"
},
{
"name": "CVE-2025-22075",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22075"
},
{
"name": "CVE-2025-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22079"
},
{
"name": "CVE-2025-22081",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22081"
},
{
"name": "CVE-2025-22086",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22086"
},
{
"name": "CVE-2025-22089",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22089"
},
{
"name": "CVE-2025-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22097"
},
{
"name": "CVE-2025-23136",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23136"
},
{
"name": "CVE-2025-23138",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23138"
},
{
"name": "CVE-2025-37785",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37785"
},
{
"name": "CVE-2025-37838",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37838"
},
{
"name": "CVE-2025-38152",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38152"
},
{
"name": "CVE-2025-38575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38575"
},
{
"name": "CVE-2025-38637",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38637"
},
{
"name": "CVE-2025-39728",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39728"
},
{
"name": "CVE-2025-39735",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-39735"
},
{
"name": "CVE-2025-27516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27516"
},
{
"name": "CVE-2025-29087",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29087"
},
{
"name": "CVE-2025-3277",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3277"
},
{
"name": "CVE-2025-4609",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4609"
},
{
"name": "CVE-2025-4664",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4664"
},
{
"name": "CVE-2025-4372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4372"
},
{
"name": "CVE-2025-4516",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4516"
},
{
"name": "CVE-2025-22233",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22233"
},
{
"name": "CVE-2024-55549",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-55549"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2025-24855",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24855"
},
{
"name": "CVE-2025-4918",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4918"
},
{
"name": "CVE-2025-4919",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4919"
},
{
"name": "CVE-2025-41232",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41232"
},
{
"name": "CVE-2025-23165",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23165"
},
{
"name": "CVE-2025-23166",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23166"
},
{
"name": "CVE-2025-5063",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5063"
},
{
"name": "CVE-2025-5064",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5064"
},
{
"name": "CVE-2025-5065",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5065"
},
{
"name": "CVE-2025-5066",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5066"
},
{
"name": "CVE-2025-5067",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5067"
},
{
"name": "CVE-2025-32414",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32414"
},
{
"name": "CVE-2025-32415",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32415"
},
{
"name": "CVE-2022-49728",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49728"
},
{
"name": "CVE-2024-58093",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58093"
},
{
"name": "CVE-2025-22018",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22018"
},
{
"name": "CVE-2025-22020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22020"
},
{
"name": "CVE-2025-22062",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22062"
},
{
"name": "CVE-2025-23145",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23145"
},
{
"name": "CVE-2025-37798",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37798"
},
{
"name": "CVE-2025-37749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37749"
},
{
"name": "CVE-2025-22869",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22869"
},
{
"name": "CVE-2025-5263",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5263"
},
{
"name": "CVE-2025-5264",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5264"
},
{
"name": "CVE-2025-5265",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5265"
},
{
"name": "CVE-2025-5266",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5266"
},
{
"name": "CVE-2025-5267",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5267"
},
{
"name": "CVE-2025-5268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5268"
},
{
"name": "CVE-2025-5270",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5270"
},
{
"name": "CVE-2025-5271",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5271"
},
{
"name": "CVE-2025-5272",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5272"
},
{
"name": "CVE-2025-5281",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5281"
},
{
"name": "CVE-2025-5283",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5283"
},
{
"name": "CVE-2025-46701",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46701"
},
{
"name": "CVE-2025-22021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22021"
},
{
"name": "CVE-2025-23140",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23140"
},
{
"name": "CVE-2025-23142",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23142"
},
{
"name": "CVE-2025-23144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23144"
},
{
"name": "CVE-2025-23146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23146"
},
{
"name": "CVE-2025-23147",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23147"
},
{
"name": "CVE-2025-23148",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23148"
},
{
"name": "CVE-2025-23150",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23150"
},
{
"name": "CVE-2025-23151",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23151"
},
{
"name": "CVE-2025-23156",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23156"
},
{
"name": "CVE-2025-23157",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23157"
},
{
"name": "CVE-2025-23158",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23158"
},
{
"name": "CVE-2025-23159",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23159"
},
{
"name": "CVE-2025-23161",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23161"
},
{
"name": "CVE-2025-23163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-23163"
},
{
"name": "CVE-2025-37738",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37738"
},
{
"name": "CVE-2025-37739",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37739"
},
{
"name": "CVE-2025-37740",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37740"
},
{
"name": "CVE-2025-37741",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37741"
},
{
"name": "CVE-2025-37742",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37742"
},
{
"name": "CVE-2025-37756",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37756"
},
{
"name": "CVE-2025-37757",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37757"
},
{
"name": "CVE-2025-37758",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37758"
},
{
"name": "CVE-2025-37765",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37765"
},
{
"name": "CVE-2025-37766",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37766"
},
{
"name": "CVE-2025-37767",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37767"
},
{
"name": "CVE-2025-37768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37768"
},
{
"name": "CVE-2025-37770",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37770"
},
{
"name": "CVE-2025-37771",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37771"
},
{
"name": "CVE-2025-37773",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37773"
},
{
"name": "CVE-2025-37780",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37780"
},
{
"name": "CVE-2025-37781",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37781"
},
{
"name": "CVE-2025-37787",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37787"
},
{
"name": "CVE-2025-37788",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37788"
},
{
"name": "CVE-2025-37789",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37789"
},
{
"name": "CVE-2025-37790",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37790"
},
{
"name": "CVE-2025-37792",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37792"
},
{
"name": "CVE-2025-37794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37794"
},
{
"name": "CVE-2025-37796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37796"
},
{
"name": "CVE-2025-37797",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37797"
},
{
"name": "CVE-2025-37803",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37803"
},
{
"name": "CVE-2025-37805",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37805"
},
{
"name": "CVE-2025-37808",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37808"
},
{
"name": "CVE-2025-37810",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37810"
},
{
"name": "CVE-2025-37811",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37811"
},
{
"name": "CVE-2025-37812",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37812"
},
{
"name": "CVE-2025-37817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37817"
},
{
"name": "CVE-2025-37823",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37823"
},
{
"name": "CVE-2025-37824",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37824"
},
{
"name": "CVE-2025-37829",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37829"
},
{
"name": "CVE-2025-37830",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37830"
},
{
"name": "CVE-2025-37836",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37836"
},
{
"name": "CVE-2025-37839",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37839"
},
{
"name": "CVE-2025-37840",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37840"
},
{
"name": "CVE-2025-37841",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37841"
},
{
"name": "CVE-2025-37844",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37844"
},
{
"name": "CVE-2025-37850",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37850"
},
{
"name": "CVE-2025-37851",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37851"
},
{
"name": "CVE-2025-37857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37857"
},
{
"name": "CVE-2025-37858",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37858"
},
{
"name": "CVE-2025-37859",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37859"
},
{
"name": "CVE-2025-37862",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37862"
},
{
"name": "CVE-2025-37867",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37867"
},
{
"name": "CVE-2025-37871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37871"
},
{
"name": "CVE-2025-37875",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37875"
},
{
"name": "CVE-2025-37881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37881"
},
{
"name": "CVE-2025-37883",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37883"
},
{
"name": "CVE-2025-37885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37885"
},
{
"name": "CVE-2025-37889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37889"
},
{
"name": "CVE-2025-37892",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37892"
},
{
"name": "CVE-2025-37937",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37937"
},
{
"name": "CVE-2025-37940",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37940"
},
{
"name": "CVE-2025-37982",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37982"
},
{
"name": "CVE-2025-37983",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37983"
},
{
"name": "CVE-2025-37985",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37985"
},
{
"name": "CVE-2025-37989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37989"
},
{
"name": "CVE-2025-37819",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37819"
},
{
"name": "CVE-2025-37890",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37890"
},
{
"name": "CVE-2025-37905",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37905"
},
{
"name": "CVE-2025-37909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37909"
},
{
"name": "CVE-2025-37911",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37911"
},
{
"name": "CVE-2025-37912",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37912"
},
{
"name": "CVE-2025-37913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37913"
},
{
"name": "CVE-2025-37914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37914"
},
{
"name": "CVE-2025-37915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37915"
},
{
"name": "CVE-2025-37923",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37923"
},
{
"name": "CVE-2025-37927",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37927"
},
{
"name": "CVE-2025-37930",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37930"
},
{
"name": "CVE-2025-37932",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37932"
},
{
"name": "CVE-2025-37949",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37949"
},
{
"name": "CVE-2025-37964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37964"
},
{
"name": "CVE-2025-37967",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37967"
},
{
"name": "CVE-2025-37969",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37969"
},
{
"name": "CVE-2025-37970",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37970"
},
{
"name": "CVE-2025-37990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37990"
},
{
"name": "CVE-2025-37991",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37991"
},
{
"name": "CVE-2025-5068",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5068"
},
{
"name": "CVE-2025-5419",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5419"
},
{
"name": "CVE-2025-27144",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27144"
},
{
"name": "CVE-2025-49709",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49709"
},
{
"name": "CVE-2025-49710",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49710"
},
{
"name": "CVE-2023-6779",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6779"
},
{
"name": "CVE-2023-6780",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6780"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2024-56433",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56433"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2025-1390",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1390"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2025-31115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31115"
},
{
"name": "CVE-2025-4598",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4598"
},
{
"name": "CVE-2025-5958",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5958"
},
{
"name": "CVE-2025-5959",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5959"
},
{
"name": "CVE-2025-41234",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41234"
},
{
"name": "CVE-2025-49146",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49146"
},
{
"name": "CVE-2025-48988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48988"
},
{
"name": "CVE-2025-49124",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49124"
},
{
"name": "CVE-2025-49125",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49125"
},
{
"name": "CVE-2025-6191",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6191"
},
{
"name": "CVE-2025-6192",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6192"
},
{
"name": "CVE-2024-53427",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-53427"
},
{
"name": "CVE-2024-56406",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-56406"
},
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2022-49168",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49168"
},
{
"name": "CVE-2025-37998",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37998"
},
{
"name": "CVE-2023-42366",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-42366"
},
{
"name": "CVE-2025-6424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6424"
},
{
"name": "CVE-2025-6425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6425"
},
{
"name": "CVE-2025-6426",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6426"
},
{
"name": "CVE-2025-6427",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6427"
},
{
"name": "CVE-2025-6429",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6429"
},
{
"name": "CVE-2025-6430",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6430"
},
{
"name": "CVE-2025-6432",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6432"
},
{
"name": "CVE-2025-6433",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6433"
},
{
"name": "CVE-2025-6434",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6434"
},
{
"name": "CVE-2025-6020",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6020"
},
{
"name": "CVE-2025-6555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6555"
},
{
"name": "CVE-2025-6556",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6556"
},
{
"name": "CVE-2025-6557",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6557"
},
{
"name": "CVE-2025-6435",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6435"
},
{
"name": "CVE-2025-6436",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6436"
},
{
"name": "CVE-2025-6554",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6554"
},
{
"name": "CVE-2025-6021",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6021"
},
{
"name": "CVE-2022-49636",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-49636"
},
{
"name": "CVE-2025-37997",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37997"
},
{
"name": "CVE-2025-38000",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38000"
},
{
"name": "CVE-2025-38001",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38001"
},
{
"name": "CVE-2025-32462",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32462"
},
{
"name": "CVE-2025-52520",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52520"
},
{
"name": "CVE-2025-53506",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53506"
},
{
"name": "CVE-2024-47081",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47081"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2025-47268",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47268"
},
{
"name": "CVE-2025-37992",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37992"
},
{
"name": "CVE-2025-37994",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37994"
},
{
"name": "CVE-2025-37995",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-37995"
},
{
"name": "CVE-2025-38005",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38005"
},
{
"name": "CVE-2025-38009",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38009"
},
{
"name": "CVE-2025-38023",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38023"
},
{
"name": "CVE-2025-38024",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38024"
},
{
"name": "CVE-2025-38083",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38083"
},
{
"name": "CVE-2025-22227",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22227"
},
{
"name": "CVE-2025-6558",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6558"
},
{
"name": "CVE-2025-7656",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7656"
},
{
"name": "CVE-2025-7657",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7657"
},
{
"name": "CVE-2025-30749",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30749"
},
{
"name": "CVE-2025-30754",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30754"
},
{
"name": "CVE-2025-50059",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50059"
},
{
"name": "CVE-2025-50106",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50106"
},
{
"name": "CVE-2025-50088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50088"
},
{
"name": "CVE-2025-48734",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48734"
},
{
"name": "CVE-2022-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-21546"
},
{
"name": "CVE-2020-16156",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-16156"
},
{
"name": "CVE-2025-8010",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8010"
},
{
"name": "CVE-2025-8011",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8011"
},
{
"name": "CVE-2025-8027",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8027"
},
{
"name": "CVE-2025-8028",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8028"
},
{
"name": "CVE-2025-8029",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8029"
},
{
"name": "CVE-2025-8030",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8030"
},
{
"name": "CVE-2025-8031",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8031"
},
{
"name": "CVE-2025-8032",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8032"
},
{
"name": "CVE-2025-8033",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8033"
},
{
"name": "CVE-2025-8034",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8034"
},
{
"name": "CVE-2025-8035",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8035"
},
{
"name": "CVE-2025-8036",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8036"
},
{
"name": "CVE-2025-8037",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8037"
},
{
"name": "CVE-2025-8038",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8038"
},
{
"name": "CVE-2025-8039",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8039"
},
{
"name": "CVE-2025-8040",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8040"
},
{
"name": "CVE-2025-8041",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8041"
},
{
"name": "CVE-2025-8043",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8043"
},
{
"name": "CVE-2025-8044",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8044"
},
{
"name": "CVE-2024-23337",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-23337"
},
{
"name": "CVE-2024-45339",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45339"
},
{
"name": "CVE-2024-47611",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-47611"
},
{
"name": "CVE-2025-0913",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0913"
},
{
"name": "CVE-2025-22874",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22874"
},
{
"name": "CVE-2025-32988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32988"
},
{
"name": "CVE-2025-32989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32989"
},
{
"name": "CVE-2025-32990",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-32990"
},
{
"name": "CVE-2025-38177",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38177"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-48060",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48060"
},
{
"name": "CVE-2025-4877",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4877"
},
{
"name": "CVE-2025-4878",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4878"
},
{
"name": "CVE-2025-48924",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48924"
},
{
"name": "CVE-2025-50181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50181"
},
{
"name": "CVE-2025-5318",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5318"
},
{
"name": "CVE-2025-5372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5372"
},
{
"name": "CVE-2025-5914",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5914"
},
{
"name": "CVE-2025-5915",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5915"
},
{
"name": "CVE-2025-5916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5916"
},
{
"name": "CVE-2025-5917",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5917"
},
{
"name": "CVE-2025-6069",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6069"
},
{
"name": "CVE-2025-6395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6395"
},
{
"name": "CVE-2025-38094",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-38094"
},
{
"name": "CVE-2025-8194",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8194"
},
{
"name": "CVE-2025-8292",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8292"
},
{
"name": "CVE-2025-7424",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7424"
},
{
"name": "CVE-2025-7425",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7425"
},
{
"name": "CVE-2025-50182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-50182"
},
{
"name": "CVE-2025-5889",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5889"
},
{
"name": "CVE-2025-8576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8576"
},
{
"name": "CVE-2025-8577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8577"
},
{
"name": "CVE-2025-8578",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8578"
},
{
"name": "CVE-2025-8579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8579"
},
{
"name": "CVE-2025-8580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8580"
},
{
"name": "CVE-2025-8581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8581"
},
{
"name": "CVE-2025-8582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8582"
},
{
"name": "CVE-2025-8583",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8583"
},
{
"name": "CVE-2025-27210",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27210"
},
{
"name": "CVE-2025-27817",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27817"
},
{
"name": "CVE-2025-27818",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27818"
},
{
"name": "CVE-2025-8879",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8879"
},
{
"name": "CVE-2025-8880",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8880"
},
{
"name": "CVE-2025-8881",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8881"
},
{
"name": "CVE-2025-8882",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8882"
},
{
"name": "CVE-2025-8901",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8901"
},
{
"name": "CVE-2025-48989",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48989"
},
{
"name": "CVE-2025-7339",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7339"
},
{
"name": "CVE-2025-7783",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7783"
},
{
"name": "CVE-2021-32256",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-32256"
},
{
"name": "CVE-2024-25260",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-25260"
},
{
"name": "CVE-2025-1371",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1371"
},
{
"name": "CVE-2025-1376",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1376"
},
{
"name": "CVE-2025-1377",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1377"
},
{
"name": "CVE-2025-47273",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47273"
},
{
"name": "CVE-2025-48964",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48964"
},
{
"name": "CVE-2025-49794",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49794"
},
{
"name": "CVE-2025-49796",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49796"
},
{
"name": "CVE-2025-41242",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-41242"
},
{
"name": "CVE-2025-9132",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9132"
},
{
"name": "CVE-2025-54988",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-54988"
},
{
"name": "CVE-2025-6965",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6965"
},
{
"name": "CVE-2024-13009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-13009"
},
{
"name": "CVE-2025-55668",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55668"
},
{
"name": "CVE-2025-4674",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4674"
},
{
"name": "CVE-2025-47907",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-47907"
},
{
"name": "CVE-2025-52999",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-52999"
},
{
"name": "CVE-2025-55163",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-55163"
},
{
"name": "CVE-2025-8941",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8941"
},
{
"name": "CVE-2025-9288",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9288"
},
{
"name": "CVE-2005-2541",
"url": "https://www.cve.org/CVERecord?id=CVE-2005-2541"
},
{
"name": "CVE-2008-5727",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5727"
},
{
"name": "CVE-2008-5728",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5728"
},
{
"name": "CVE-2008-5729",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5729"
},
{
"name": "CVE-2008-5730",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5730"
},
{
"name": "CVE-2008-5742",
"url": "https://www.cve.org/CVERecord?id=CVE-2008-5742"
},
{
"name": "CVE-2011-3374",
"url": "https://www.cve.org/CVERecord?id=CVE-2011-3374"
},
{
"name": "CVE-2014-4715",
"url": "https://www.cve.org/CVERecord?id=CVE-2014-4715"
},
{
"name": "CVE-2015-2214",
"url": "https://www.cve.org/CVERecord?id=CVE-2015-2214"
},
{
"name": "CVE-2016-0682",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0682"
},
{
"name": "CVE-2016-0689",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0689"
},
{
"name": "CVE-2016-0692",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0692"
},
{
"name": "CVE-2016-0694",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-0694"
},
{
"name": "CVE-2016-2149",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2149"
},
{
"name": "CVE-2016-2160",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2160"
},
{
"name": "CVE-2016-3418",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-3418"
},
{
"name": "CVE-2017-10140",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-10140"
},
{
"name": "CVE-2017-12195",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12195"
},
{
"name": "CVE-2017-12629",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-12629"
},
{
"name": "CVE-2017-3604",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3604"
},
{
"name": "CVE-2017-3605",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3605"
},
{
"name": "CVE-2017-3606",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3606"
},
{
"name": "CVE-2017-3607",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3607"
},
{
"name": "CVE-2017-3608",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3608"
},
{
"name": "CVE-2017-3609",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3609"
},
{
"name": "CVE-2017-3610",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3610"
},
{
"name": "CVE-2017-3611",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3611"
},
{
"name": "CVE-2017-3612",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3612"
},
{
"name": "CVE-2017-3613",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3613"
},
{
"name": "CVE-2017-3614",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3614"
},
{
"name": "CVE-2017-3615",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3615"
},
{
"name": "CVE-2017-3616",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3616"
},
{
"name": "CVE-2017-3617",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-3617"
},
{
"name": "CVE-2018-1000169",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1000169"
},
{
"name": "CVE-2018-1196",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1196"
},
{
"name": "CVE-2018-1273",
"url": "https://www.cve.org/CVERecord?id=CVE-2018-1273"
},
{
"name": "CVE-2019-10782",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-10782"
},
{
"name": "CVE-2019-9658",
"url": "https://www.cve.org/CVERecord?id=CVE-2019-9658"
},
{
"name": "CVE-2020-2981",
"url": "https://www.cve.org/CVERecord?id=CVE-2020-2981"
},
{
"name": "CVE-2021-20298",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20298"
},
{
"name": "CVE-2021-20304",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-20304"
},
{
"name": "CVE-2021-22055",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-22055"
},
{
"name": "CVE-2021-23169",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-23169"
},
{
"name": "CVE-2021-3236",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-3236"
},
{
"name": "CVE-2022-0635",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0635"
},
{
"name": "CVE-2022-0667",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0667"
},
{
"name": "CVE-2022-3219",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3219"
},
{
"name": "CVE-2022-39046",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-39046"
},
{
"name": "CVE-2022-42010",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42010"
},
{
"name": "CVE-2022-42011",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42011"
},
{
"name": "CVE-2022-42012",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-42012"
},
{
"name": "CVE-2022-44638",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-44638"
},
{
"name": "CVE-2023-31437",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31437"
},
{
"name": "CVE-2023-31438",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31438"
},
{
"name": "CVE-2023-31439",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-31439"
},
{
"name": "CVE-2023-37769",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-37769"
},
{
"name": "CVE-2023-39810",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39810"
},
{
"name": "CVE-2023-4156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4156"
},
{
"name": "CVE-2023-4320",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4320"
},
{
"name": "CVE-2023-43785",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43785"
},
{
"name": "CVE-2023-43786",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43786"
},
{
"name": "CVE-2023-43787",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-43787"
},
{
"name": "CVE-2023-46129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46129"
},
{
"name": "CVE-2023-47039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47039"
},
{
"name": "CVE-2023-5189",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5189"
},
{
"name": "CVE-2024-11584",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11584"
},
{
"name": "CVE-2024-21742",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21742"
},
{
"name": "CVE-2024-22047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22047"
},
{
"name": "CVE-2024-2397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2397"
},
{
"name": "CVE-2024-26462",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26462"
},
{
"name": "CVE-2024-31047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-31047"
},
{
"name": "CVE-2024-3220",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3220"
},
{
"name": "CVE-2024-58251",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-58251"
},
{
"name": "CVE-2024-6174",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6174"
},
{
"name": "CVE-2024-7012",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-7012"
},
{
"name": "CVE-2025-1352",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1352"
},
{
"name": "CVE-2025-1365",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1365"
},
{
"name": "CVE-2025-1372",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-1372"
},
{
"name": "CVE-2025-24294",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24294"
},
{
"name": "CVE-2025-26519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-26519"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2025-30258",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30258"
},
{
"name": "CVE-2025-31672",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-31672"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2025-43857",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-43857"
},
{
"name": "CVE-2025-45582",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45582"
},
{
"name": "CVE-2025-45768",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-45768"
},
{
"name": "CVE-2025-46392",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46392"
},
{
"name": "CVE-2025-46394",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-46394"
},
{
"name": "CVE-2025-49795",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-49795"
},
{
"name": "CVE-2025-5115",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5115"
},
{
"name": "CVE-2025-5222",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5222"
},
{
"name": "CVE-2025-5278",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-5278"
},
{
"name": "CVE-2025-53864",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-53864"
},
{
"name": "CVE-2025-6170",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6170"
},
{
"name": "CVE-2025-6297",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-6297"
},
{
"name": "CVE-2025-7962",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-7962"
},
{
"name": "CVE-2025-8058",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8058"
},
{
"name": "CVE-2025-8262",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8262"
},
{
"name": "CVE-2025-8732",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8732"
},
{
"name": "CVE-2025-8885",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8885"
},
{
"name": "CVE-2025-8916",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-8916"
},
{
"name": "CVE-2025-9179",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9179"
},
{
"name": "CVE-2025-9180",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9180"
},
{
"name": "CVE-2025-9181",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9181"
},
{
"name": "CVE-2025-9182",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9182"
},
{
"name": "CVE-2025-9183",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9183"
},
{
"name": "CVE-2025-9184",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9184"
},
{
"name": "CVE-2025-9185",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9185"
},
{
"name": "CVE-2025-9187",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9187"
},
{
"name": "CVE-2025-9308",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-9308"
}
],
"initial_release_date": "2025-09-05T00:00:00",
"last_revision_date": "2025-09-05T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0756",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-09-05T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits VMware. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits VMware",
"vendor_advisories": [
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36093",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36093"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36102",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36102"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36101",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36101"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36100",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36100"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36105",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36105"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36091",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36091"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36078",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36078"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36107",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36107"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36094",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36094"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36097",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36097"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-46",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36104"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36108",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36108"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36095",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36095"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-09",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36090"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36096",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36096"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36106",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36106"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36109",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36109"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36098",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36098"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware DSA-2025-68",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36111"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36103",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36103"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36099",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36099"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36092",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36092"
},
{
"published_at": "2025-09-04",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36110",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36110"
}
]
}
CERTFR-2025-AVI-0939
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans les produits Splunk. Elles permettent à un attaquant de provoquer un problème de sécurité non spécifié par l'éditeur.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Vendor | Product | Description | ||
|---|---|---|---|---|
| Splunk | Splunk AppDynamics Analytics Agent | Splunk AppDynamics Analytics Agent versions 25.7.x antérieures à 25.7.0 | ||
| Splunk | Splunk AppDynamics Private Synthetic Agent | Splunk AppDynamics Private Synthetic Agent versions 25.7.x antérieures à 25.7.0 | ||
| Splunk | Splunk Operator for Kubernetes | Greffon Splunk Operator for Kubernetes versions 3.0.x antérieures à 3.0.0 | ||
| Splunk | Splunk AppDynamics Machine Agent | Splunk AppDynamics Machine Agent versions 25.7.x antérieures à 25.7.0 |
| Title | Publication Time | Tags | ||||||||||||
|---|---|---|---|---|---|---|---|---|---|---|---|---|---|---|
|
||||||||||||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "Splunk AppDynamics Analytics Agent versions 25.7.x ant\u00e9rieures \u00e0 25.7.0",
"product": {
"name": "Splunk AppDynamics Analytics Agent",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk AppDynamics Private Synthetic Agent versions 25.7.x ant\u00e9rieures \u00e0 25.7.0",
"product": {
"name": "Splunk AppDynamics Private Synthetic Agent",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Greffon Splunk Operator for Kubernetes versions 3.0.x ant\u00e9rieures \u00e0 3.0.0",
"product": {
"name": "Splunk Operator for Kubernetes",
"vendor": {
"name": "Splunk",
"scada": false
}
}
},
{
"description": "Splunk AppDynamics Machine Agent versions 25.7.x ant\u00e9rieures \u00e0 25.7.0",
"product": {
"name": "Splunk AppDynamics Machine Agent",
"vendor": {
"name": "Splunk",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2025-22872",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22872"
},
{
"name": "CVE-2024-45159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45159"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2025-4373",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4373"
},
{
"name": "CVE-2023-32636",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32636"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-29499",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29499"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2025-22868",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22868"
},
{
"name": "CVE-2025-3360",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3360"
},
{
"name": "CVE-2024-6763",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6763"
},
{
"name": "CVE-2025-48976",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-48976"
},
{
"name": "CVE-2024-52533",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-52533"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-48622",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48622"
},
{
"name": "CVE-2023-32611",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32611"
},
{
"name": "CVE-2024-34397",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34397"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2023-32665",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-32665"
}
],
"initial_release_date": "2025-10-30T00:00:00",
"last_revision_date": "2025-10-30T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0939",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-30T00:00:00.000000"
}
],
"risks": [
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans les produits Splunk. Elles permettent \u00e0 un attaquant de provoquer un probl\u00e8me de s\u00e9curit\u00e9 non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans les produits Splunk",
"vendor_advisories": [
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1009",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1009"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1011",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1011"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1010",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1010"
},
{
"published_at": "2025-10-29",
"title": "Bulletin de s\u00e9curit\u00e9 Splunk SVD-2025-1008",
"url": "https://advisory.splunk.com/advisories/SVD-2025-1008"
}
]
}
CERTFR-2025-AVI-0864
Vulnerability from certfr_avis
De multiples vulnérabilités ont été découvertes dans VMware Tanzu. Certaines d'entre elles permettent à un attaquant de provoquer une exécution de code arbitraire à distance, une élévation de privilèges et un déni de service à distance.
Solutions
Se référer au bulletin de sécurité de l'éditeur pour l'obtention des correctifs (cf. section Documentation).
| Title | Publication Time | Tags | |||
|---|---|---|---|---|---|
|
|||||
{
"$ref": "https://www.cert.ssi.gouv.fr/openapi.json",
"affected_systems": [
{
"description": "VMWare Tanzu pour MySQL sur Kubernetes 2.0.0 toutes version",
"product": {
"name": "Tanzu",
"vendor": {
"name": "VMware",
"scada": false
}
}
}
],
"affected_systems_content": "",
"content": "## Solutions\n\nSe r\u00e9f\u00e9rer au bulletin de s\u00e9curit\u00e9 de l\u0027\u00e9diteur pour l\u0027obtention des correctifs (cf. section Documentation).",
"cves": [
{
"name": "CVE-2022-1343",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1343"
},
{
"name": "CVE-2013-4235",
"url": "https://www.cve.org/CVERecord?id=CVE-2013-4235"
},
{
"name": "CVE-2024-37370",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37370"
},
{
"name": "CVE-2024-24790",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24790"
},
{
"name": "CVE-2024-21171",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21171"
},
{
"name": "CVE-2025-30681",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30681"
},
{
"name": "CVE-2023-0216",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0216"
},
{
"name": "CVE-2023-7104",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7104"
},
{
"name": "CVE-2022-1473",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1473"
},
{
"name": "CVE-2024-20977",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20977"
},
{
"name": "CVE-2022-48564",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48564"
},
{
"name": "CVE-2023-40217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-40217"
},
{
"name": "CVE-2023-0401",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0401"
},
{
"name": "CVE-2024-20985",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20985"
},
{
"name": "CVE-2025-30689",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30689"
},
{
"name": "CVE-2024-11168",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-11168"
},
{
"name": "CVE-2024-21160",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21160"
},
{
"name": "CVE-2025-30715",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30715"
},
{
"name": "CVE-2024-28834",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28834"
},
{
"name": "CVE-2023-46218",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-46218"
},
{
"name": "CVE-2025-30682",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30682"
},
{
"name": "CVE-2024-21052",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21052"
},
{
"name": "CVE-2024-20964",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20964"
},
{
"name": "CVE-2023-22103",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22103"
},
{
"name": "CVE-2025-21500",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21500"
},
{
"name": "CVE-2024-21207",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21207"
},
{
"name": "CVE-2025-21503",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21503"
},
{
"name": "CVE-2024-21053",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21053"
},
{
"name": "CVE-2024-21142",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21142"
},
{
"name": "CVE-2025-21494",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21494"
},
{
"name": "CVE-2023-38546",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-38546"
},
{
"name": "CVE-2024-20976",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20976"
},
{
"name": "CVE-2024-33602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33602"
},
{
"name": "CVE-2022-4304",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4304"
},
{
"name": "CVE-2025-21519",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21519"
},
{
"name": "CVE-2024-21200",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21200"
},
{
"name": "CVE-2024-20998",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20998"
},
{
"name": "CVE-2024-21231",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21231"
},
{
"name": "CVE-2022-1292",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1292"
},
{
"name": "CVE-2024-21197",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21197"
},
{
"name": "CVE-2024-21102",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21102"
},
{
"name": "CVE-2025-30703",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30703"
},
{
"name": "CVE-2023-45288",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45288"
},
{
"name": "CVE-2024-21049",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21049"
},
{
"name": "CVE-2023-3817",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3817"
},
{
"name": "CVE-2024-6232",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6232"
},
{
"name": "CVE-2025-21534",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21534"
},
{
"name": "CVE-2025-21505",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21505"
},
{
"name": "CVE-2022-45061",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-45061"
},
{
"name": "CVE-2024-45492",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45492"
},
{
"name": "CVE-2024-21157",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21157"
},
{
"name": "CVE-2024-9287",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9287"
},
{
"name": "CVE-2024-3596",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-3596"
},
{
"name": "CVE-2023-0215",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0215"
},
{
"name": "CVE-2024-21015",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21015"
},
{
"name": "CVE-2025-21501",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21501"
},
{
"name": "CVE-2025-24528",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-24528"
},
{
"name": "CVE-2024-21166",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21166"
},
{
"name": "CVE-2023-0286",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0286"
},
{
"name": "CVE-2023-4016",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4016"
},
{
"name": "CVE-2023-45918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45918"
},
{
"name": "CVE-2025-30696",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30696"
},
{
"name": "CVE-2023-45285",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45285"
},
{
"name": "CVE-2024-24783",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24783"
},
{
"name": "CVE-2024-24791",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24791"
},
{
"name": "CVE-2025-21584",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21584"
},
{
"name": "CVE-2024-20962",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20962"
},
{
"name": "CVE-2022-48565",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48565"
},
{
"name": "CVE-2023-4807",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4807"
},
{
"name": "CVE-2022-0391",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-0391"
},
{
"name": "CVE-2025-21521",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21521"
},
{
"name": "CVE-2024-45341",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45341"
},
{
"name": "CVE-2023-44487",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-44487"
},
{
"name": "CVE-2023-5363",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5363"
},
{
"name": "CVE-2023-45289",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45289"
},
{
"name": "CVE-2022-2068",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2068"
},
{
"name": "CVE-2024-21198",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21198"
},
{
"name": "CVE-2023-0466",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0466"
},
{
"name": "CVE-2025-0938",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0938"
},
{
"name": "CVE-2024-21009",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21009"
},
{
"name": "CVE-2024-33600",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33600"
},
{
"name": "CVE-2024-20969",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20969"
},
{
"name": "CVE-2024-21201",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21201"
},
{
"name": "CVE-2024-21177",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21177"
},
{
"name": "CVE-2023-0465",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0465"
},
{
"name": "CVE-2022-4203",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4203"
},
{
"name": "CVE-2023-4813",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4813"
},
{
"name": "CVE-2023-45290",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-45290"
},
{
"name": "CVE-2025-30683",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30683"
},
{
"name": "CVE-2025-30699",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30699"
},
{
"name": "CVE-2025-27587",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-27587"
},
{
"name": "CVE-2023-22070",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22070"
},
{
"name": "CVE-2025-22866",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22866"
},
{
"name": "CVE-2024-33599",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33599"
},
{
"name": "CVE-2025-21492",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21492"
},
{
"name": "CVE-2024-34158",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34158"
},
{
"name": "CVE-2023-47038",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-47038"
},
{
"name": "CVE-2023-5981",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5981"
},
{
"name": "CVE-2023-27043",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-27043"
},
{
"name": "CVE-2023-22112",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22112"
},
{
"name": "CVE-2024-20966",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20966"
},
{
"name": "CVE-2023-0217",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0217"
},
{
"name": "CVE-2024-21213",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21213"
},
{
"name": "CVE-2025-21555",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21555"
},
{
"name": "CVE-2024-45490",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45490"
},
{
"name": "CVE-2024-20972",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20972"
},
{
"name": "CVE-2024-21159",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21159"
},
{
"name": "CVE-2022-3786",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3786"
},
{
"name": "CVE-2024-12085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12085"
},
{
"name": "CVE-2023-48795",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-48795"
},
{
"name": "CVE-2024-45491",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45491"
},
{
"name": "CVE-2024-21219",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21219"
},
{
"name": "CVE-2024-21194",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21194"
},
{
"name": "CVE-2024-21196",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21196"
},
{
"name": "CVE-2024-21179",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21179"
},
{
"name": "CVE-2024-21199",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21199"
},
{
"name": "CVE-2024-21050",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21050"
},
{
"name": "CVE-2025-21574",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21574"
},
{
"name": "CVE-2022-48566",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48566"
},
{
"name": "CVE-2023-0464",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-0464"
},
{
"name": "CVE-2025-21580",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21580"
},
{
"name": "CVE-2023-6918",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6918"
},
{
"name": "CVE-2025-21575",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21575"
},
{
"name": "CVE-2024-20961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20961"
},
{
"name": "CVE-2025-21540",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21540"
},
{
"name": "CVE-2025-21577",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21577"
},
{
"name": "CVE-2024-45336",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-45336"
},
{
"name": "CVE-2024-20996",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20996"
},
{
"name": "CVE-2024-5535",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5535"
},
{
"name": "CVE-2024-0450",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0450"
},
{
"name": "CVE-2024-5642",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-5642"
},
{
"name": "CVE-2024-20983",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20983"
},
{
"name": "CVE-2025-30705",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30705"
},
{
"name": "CVE-2024-21237",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21237"
},
{
"name": "CVE-2025-21536",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21536"
},
{
"name": "CVE-2021-4189",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-4189"
},
{
"name": "CVE-2024-24785",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24785"
},
{
"name": "CVE-2024-21127",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21127"
},
{
"name": "CVE-2024-21134",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21134"
},
{
"name": "CVE-2024-21000",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21000"
},
{
"name": "CVE-2024-20984",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20984"
},
{
"name": "CVE-2023-5156",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5156"
},
{
"name": "CVE-2024-21212",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21212"
},
{
"name": "CVE-2024-21130",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21130"
},
{
"name": "CVE-2024-21193",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21193"
},
{
"name": "CVE-2024-0553",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0553"
},
{
"name": "CVE-2024-21241",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21241"
},
{
"name": "CVE-2024-21057",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21057"
},
{
"name": "CVE-2025-21525",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21525"
},
{
"name": "CVE-2025-4802",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4802"
},
{
"name": "CVE-2025-30684",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30684"
},
{
"name": "CVE-2024-9143",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-9143"
},
{
"name": "CVE-2024-12087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12087"
},
{
"name": "CVE-2023-22032",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22032"
},
{
"name": "CVE-2024-33601",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-33601"
},
{
"name": "CVE-2024-21135",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21135"
},
{
"name": "CVE-2024-28085",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28085"
},
{
"name": "CVE-2025-21579",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21579"
},
{
"name": "CVE-2024-34156",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34156"
},
{
"name": "CVE-2023-6237",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6237"
},
{
"name": "CVE-2025-29088",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-29088"
},
{
"name": "CVE-2021-46848",
"url": "https://www.cve.org/CVERecord?id=CVE-2021-46848"
},
{
"name": "CVE-2024-20963",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20963"
},
{
"name": "CVE-2024-21096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21096"
},
{
"name": "CVE-2024-22365",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-22365"
},
{
"name": "CVE-2022-4450",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-4450"
},
{
"name": "CVE-2024-21236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21236"
},
{
"name": "CVE-2023-2650",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2650"
},
{
"name": "CVE-2024-2236",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2236"
},
{
"name": "CVE-2023-4039",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4039"
},
{
"name": "CVE-2022-3996",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3996"
},
{
"name": "CVE-2025-21490",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21490"
},
{
"name": "CVE-2024-21137",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21137"
},
{
"name": "CVE-2024-2398",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2398"
},
{
"name": "CVE-2024-21062",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21062"
},
{
"name": "CVE-2024-21055",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21055"
},
{
"name": "CVE-2024-21239",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21239"
},
{
"name": "CVE-2017-11164",
"url": "https://www.cve.org/CVERecord?id=CVE-2017-11164"
},
{
"name": "CVE-2022-48560",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-48560"
},
{
"name": "CVE-2024-21165",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21165"
},
{
"name": "CVE-2024-0727",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-0727"
},
{
"name": "CVE-2024-10041",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-10041"
},
{
"name": "CVE-2023-6129",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6129"
},
{
"name": "CVE-2024-21056",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21056"
},
{
"name": "CVE-2025-4673",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-4673"
},
{
"name": "CVE-2025-30721",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30721"
},
{
"name": "CVE-2025-22871",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-22871"
},
{
"name": "CVE-2024-26461",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26461"
},
{
"name": "CVE-2022-40735",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-40735"
},
{
"name": "CVE-2024-24787",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24787"
},
{
"name": "CVE-2024-21047",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21047"
},
{
"name": "CVE-2023-4641",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4641"
},
{
"name": "CVE-2023-36054",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-36054"
},
{
"name": "CVE-2024-26458",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-26458"
},
{
"name": "CVE-2024-20981",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20981"
},
{
"name": "CVE-2024-21185",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21185"
},
{
"name": "CVE-2024-6119",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6119"
},
{
"name": "CVE-2025-40909",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-40909"
},
{
"name": "CVE-2023-1255",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-1255"
},
{
"name": "CVE-2024-21013",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21013"
},
{
"name": "CVE-2023-22078",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22078"
},
{
"name": "CVE-2016-20013",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-20013"
},
{
"name": "CVE-2023-6004",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6004"
},
{
"name": "CVE-2025-21491",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21491"
},
{
"name": "CVE-2024-12747",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12747"
},
{
"name": "CVE-2022-3358",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3358"
},
{
"name": "CVE-2022-2097",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-2097"
},
{
"name": "CVE-2024-21162",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21162"
},
{
"name": "CVE-2023-7008",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-7008"
},
{
"name": "CVE-2024-4603",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4603"
},
{
"name": "CVE-2023-22092",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22092"
},
{
"name": "CVE-2024-8096",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8096"
},
{
"name": "CVE-2023-4806",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-4806"
},
{
"name": "CVE-2025-30722",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30722"
},
{
"name": "CVE-2016-2781",
"url": "https://www.cve.org/CVERecord?id=CVE-2016-2781"
},
{
"name": "CVE-2023-29383",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-29383"
},
{
"name": "CVE-2024-21060",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21060"
},
{
"name": "CVE-2024-50602",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-50602"
},
{
"name": "CVE-2025-30687",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30687"
},
{
"name": "CVE-2025-21529",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21529"
},
{
"name": "CVE-2025-21559",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21559"
},
{
"name": "CVE-2025-21504",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21504"
},
{
"name": "CVE-2024-20974",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20974"
},
{
"name": "CVE-2023-22084",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22084"
},
{
"name": "CVE-2024-21125",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21125"
},
{
"name": "CVE-2024-4741",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4741"
},
{
"name": "CVE-2025-21523",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21523"
},
{
"name": "CVE-2025-21518",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21518"
},
{
"name": "CVE-2024-20993",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20993"
},
{
"name": "CVE-2025-30704",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30704"
},
{
"name": "CVE-2024-21129",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21129"
},
{
"name": "CVE-2023-24329",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-24329"
},
{
"name": "CVE-2024-20982",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20982"
},
{
"name": "CVE-2024-12243",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12243"
},
{
"name": "CVE-2025-30693",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30693"
},
{
"name": "CVE-2025-21585",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21585"
},
{
"name": "CVE-2024-12088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12088"
},
{
"name": "CVE-2023-2975",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2975"
},
{
"name": "CVE-2025-0395",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-0395"
},
{
"name": "CVE-2023-26604",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-26604"
},
{
"name": "CVE-2022-3602",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-3602"
},
{
"name": "CVE-2024-21087",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21087"
},
{
"name": "CVE-2023-22064",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22064"
},
{
"name": "CVE-2024-20971",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20971"
},
{
"name": "CVE-2024-20978",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20978"
},
{
"name": "CVE-2022-1434",
"url": "https://www.cve.org/CVERecord?id=CVE-2022-1434"
},
{
"name": "CVE-2025-21497",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21497"
},
{
"name": "CVE-2023-22114",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22114"
},
{
"name": "CVE-2023-2953",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-2953"
},
{
"name": "CVE-2024-4032",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-4032"
},
{
"name": "CVE-2024-20973",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20973"
},
{
"name": "CVE-2023-39323",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39323"
},
{
"name": "CVE-2023-22097",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22097"
},
{
"name": "CVE-2023-39326",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39326"
},
{
"name": "CVE-2024-20965",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20965"
},
{
"name": "CVE-2023-39325",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39325"
},
{
"name": "CVE-2025-21581",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21581"
},
{
"name": "CVE-2023-39804",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-39804"
},
{
"name": "CVE-2024-21061",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21061"
},
{
"name": "CVE-2023-3446",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-3446"
},
{
"name": "CVE-2024-20967",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20967"
},
{
"name": "CVE-2024-2511",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2511"
},
{
"name": "CVE-2024-21163",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21163"
},
{
"name": "CVE-2024-21069",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21069"
},
{
"name": "CVE-2024-21051",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21051"
},
{
"name": "CVE-2024-34155",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-34155"
},
{
"name": "CVE-2024-20970",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20970"
},
{
"name": "CVE-2025-30685",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30685"
},
{
"name": "CVE-2024-21054",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21054"
},
{
"name": "CVE-2025-30695",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30695"
},
{
"name": "CVE-2025-30688",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-30688"
},
{
"name": "CVE-2025-21522",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21522"
},
{
"name": "CVE-2024-21230",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21230"
},
{
"name": "CVE-2024-20968",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20968"
},
{
"name": "CVE-2024-21173",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21173"
},
{
"name": "CVE-2023-5678",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-5678"
},
{
"name": "CVE-2024-2961",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-2961"
},
{
"name": "CVE-2025-21546",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-21546"
},
{
"name": "CVE-2024-12133",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-12133"
},
{
"name": "CVE-2024-24784",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24784"
},
{
"name": "CVE-2024-28182",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-28182"
},
{
"name": "CVE-2024-21008",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-21008"
},
{
"name": "CVE-2023-6597",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-6597"
},
{
"name": "CVE-2024-20994",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20994"
},
{
"name": "CVE-2024-24789",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-24789"
},
{
"name": "CVE-2023-22059",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22059"
},
{
"name": "CVE-2023-22079",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22079"
},
{
"name": "CVE-2023-22066",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22066"
},
{
"name": "CVE-2024-37371",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-37371"
},
{
"name": "CVE-2024-20960",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-20960"
},
{
"name": "CVE-2025-3576",
"url": "https://www.cve.org/CVERecord?id=CVE-2025-3576"
},
{
"name": "CVE-2023-22068",
"url": "https://www.cve.org/CVERecord?id=CVE-2023-22068"
},
{
"name": "CVE-2024-6923",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-6923"
},
{
"name": "CVE-2024-8088",
"url": "https://www.cve.org/CVERecord?id=CVE-2024-8088"
}
],
"initial_release_date": "2025-10-13T00:00:00",
"last_revision_date": "2025-10-13T00:00:00",
"links": [],
"reference": "CERTFR-2025-AVI-0864",
"revisions": [
{
"description": "Version initiale",
"revision_date": "2025-10-13T00:00:00.000000"
}
],
"risks": [
{
"description": "D\u00e9ni de service \u00e0 distance"
},
{
"description": "Ex\u00e9cution de code arbitraire \u00e0 distance"
},
{
"description": "Atteinte \u00e0 l\u0027int\u00e9grit\u00e9 des donn\u00e9es"
},
{
"description": "Injection SQL (SQLi)"
},
{
"description": "Non sp\u00e9cifi\u00e9 par l\u0027\u00e9diteur"
},
{
"description": "Falsification de requ\u00eates c\u00f4t\u00e9 serveur (SSRF)"
},
{
"description": "Contournement de la politique de s\u00e9curit\u00e9"
},
{
"description": "Atteinte \u00e0 la confidentialit\u00e9 des donn\u00e9es"
},
{
"description": "\u00c9l\u00e9vation de privil\u00e8ges"
}
],
"summary": "De multiples vuln\u00e9rabilit\u00e9s ont \u00e9t\u00e9 d\u00e9couvertes dans VMware Tanzu. Certaines d\u0027entre elles permettent \u00e0 un attaquant de provoquer une ex\u00e9cution de code arbitraire \u00e0 distance, une \u00e9l\u00e9vation de privil\u00e8ges et un d\u00e9ni de service \u00e0 distance.",
"title": "Multiples vuln\u00e9rabilit\u00e9s dans VMware Tanzu",
"vendor_advisories": [
{
"published_at": "2025-10-10",
"title": "Bulletin de s\u00e9curit\u00e9 VMware 36208",
"url": "https://support.broadcom.com/web/ecx/support-content-notification/-/external/content/SecurityAdvisories/0/36208"
}
]
}
suse-su-2025:03159-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.23-openssl",
"title": "Title of the patch"
},
{
"category": "description",
"text": "\nThis update for go1.23-openssl fixes the following issues:\n\nUpdate to version 1.23.12 cut from the go1.23-fips-release branch at\nthe revision tagged go1.23.12-1-openssl-fips. ( jsc#SLE-18320)\n\n * Rebase to 1.23.12\n * Fix HKDF-Extract The latest OpenSSL in c9s/c10s requires nil\n salt to be passed as a hash length buffer of zeros.\n\nPackaging improvements:\n\n * Update go_bootstrap_version to go1.21 from go1.20 to shorten\n the bootstrap chain. go1.21 can optionally be bootstrapped with\n gccgo and serve as the inital version of go1.x.\n * Refs boo#1247816 bootstrap go1.21 with gccgo\n\ngo1.23.12 (released 2025-08-06) includes security fixes to the\ndatabase/sql and os/exec packages, as well as bug fixes to the\nruntime.\n\nCVE-2025-47906 CVE-2025-47907:\n * go#74803 go#74466 boo#1247719 security: fix CVE-2025-47906 os/exec: LookPath bug: incorrect expansion of \u0027\u0027, \u0027.\u0027 and \u0027..\u0027 in some PATH configurations\n * go#74832 go#74831 boo#1247720 security: fix CVE-2025-47907 database/sql: incorrect results returned from Rows.Scan\n\n * go#74415 runtime: use-after-free of allpSnapshot in findRunnable\n * go#74693 runtime: segfaults in runtime.(*unwinder).next\n * go#74721 cmd/go: TestScript/build_trimpath_cgo fails to decode dwarf on release-branch.go1.23\n * go#74726 cmd/cgo/internal/testsanitizers: failures with signal: segmentation fault or exit status 66\n\ngo1.23.11 (released 2025-07-08) includes security fixes to the go\ncommand, as well as bug fixes to the compiler, the linker, and\nthe runtime.\n\nCVE-2025-4674:\n * go#74382 go#74380 boo#1246118 security: fix CVE-2025-4674 cmd/go: disable support for multiple vcs in one module\n\n * go#73907 runtime: bad frame pointer during panic during duffcopy\n * go#74289 runtime: heap mspan limit is set too late, causing data race between span allocation and conservative scanning\n * go#74293 internal/trace: stress tests triggering suspected deadlock in tracer\n * go#74362 runtime/pprof: crash \u0027cannot read stack of running goroutine\u0027 in goroutine profile\n * go#74402 cmd/link: duplicated definition of symbol github.com/ebitengine/purego.syscall15XABI0 when running with ASAN\n\ngo1.23.10 (released 2025-06-05) includes security fixes to the\nnet/http and os packages, as well as bug fixes to the linker. (boo#1229122 go1.23 release tracking)\n\nCVE-2025-0913 CVE-2025-4673:\n * go#73719 go#73612 boo#1244157 security: fix CVE-2025-0913 os: inconsistent handling of O_CREATE|O_EXCL on Unix and Windows\n * go#73905 go#73816 boo#1244156 security: fix CVE-2025-4673 net/http: sensitive headers not cleared on cross-origin redirect\n\n * go#73677 runtime/debug: BuildSetting does not document DefaultGODEBUG\n * go#73831 cmd/link: Go 1.24.3 and 1.23.9 regression - duplicated definition of symbol dlopen\n\ngo1.23.9 (released 2025-05-06) includes fixes to the runtime and\nthe linker. (boo#1229122 go1.23 release tracking)\n\n * go#73091 cmd/link: linkname directive on userspace variable can override runtime variable\n * go#73380 runtime, x/sys/unix: Connectx is broken on darwin/amd64\n\ngo1.23.8 (released 2025-04-01) includes security fixes to the\nnet/http package, as well as bug fixes to the runtime and the go\ncommand.\n\n CVE-2025-22871:\n * go#72010 go#71988 boo#1240550 security: fix CVE-2025-22871 net/http: reject bare LF in chunked encoding\n\n * go#72114 runtime: process hangs for mips hardware\n * go#72871 runtime: cgo callback on extra M treated as external code after nested cgo callback returns\n * go#72937 internal/godebugs: winsymlink and winreadlinkvolume have incorrect defaults for Go 1.22\n\ngo1.23.7 (released 2025-03-04) includes security fixes to the\nnet/http package, as well as bug fixes to cgo, the compiler, and\nthe reflect, runtime, and syscall packages.\n\n CVE-2025-22870:\n * go#71985 go#71984 boo#1238572 security: fix CVE-2025-22870 net/http, x/net/proxy, x/net/http/httpproxy: proxy bypass using IPv6 zone IDs\n\n * go#71727 runtime: usleep computes wrong tv_nsec on s390x\n * go#71839 runtime: recover added in range-over-func loop body doesn\u0027t stop panic propagation / segfaults printing error\n * go#71848 os: spurious SIGCHILD on running child process\n * go#71875 reflect: Value.Seq panicking on functional iterator methods\n * go#71915 reflect: Value.Seq iteration value types not matching the type of given int types\n * go#71962 runtime/cgo: does not build with -Wdeclaration-after-statement\n\ngo1.23.6 (released 2025-02-04) includes security fixes to the\ncrypto/elliptic package, as well as bug fixes to the compiler and\nthe go command.\n\n CVE-2025-22866\n * go#71423 go#71383 boo#1236801 security: fix CVE-2025-22866 crypto/internal/fips140/nistec: p256NegCond is variable time on ppc64le\n\n * go#71263 cmd/go/internal/modfetch/codehost: test fails with git 2.47.1\n * go#71230 cmd/compile: broken write barrier\n\ngo1.23.5 (released 2025-01-16) includes security fixes to the\ncrypto/x509 and net/http packages, as well as bug fixes to the\ncompiler, the runtime, and the net package.\n\n CVE-2024-45341 CVE-2024-45336:\n * go#71208 go#71156 boo#1236045 security: fix CVE-2024-45341 crypto/x509: usage of IPv6 zone IDs can bypass URI name constraints\n * go#71211 go#70530 boo#1236046 security: fix CVE-2024-45336 net/http: sensitive headers incorrectly sent after cross-domain redirect\n\n * go#69988 runtime: severe performance drop for cgo calls in go1.22.5\n * go#70517 cmd/compile/internal/importer: flip enable alias to true\n * go#70789 os: io.Copy(net.Conn, os.Stdin) on MacOS terminate immediately without waiting for input\n * go#71104 crypto/tls: TestVerifyConnection/TLSv12 failures\n * go#71147 internal/trace: TestTraceCPUProfile/Stress failures\n\ngo1.23.4 (released 2024-12-03) includes fixes to the compiler,\nthe runtime, the trace command, and the syscall package.\n\n * go#70644 crypto/rsa: new key generation prohibitively slow under race detector\n * go#70645 proposal: go/types: add Scope.Node convenience getter\n * go#70646 x/tools/gopls: unimported completion corrupts import decl (client=BBEdit)\n * go#70648 crypto/tls: TestHandshakeClientECDHEECDSAAESGCM/TLSv12 failures\n * go#70649 x/benchmarks/sweet/cmd/sweet: TestSweetEndToEnd failures\n * go#70650 crypto/tls: TestGetClientCertificate/TLSv13 failures\n * go#70651 x/tools/go/gcexportdata: simplify implementation assuming go \u003e= 1.21\n * go#70654 cmd/go: Incorrect output from go list\n * go#70655 x/build/cmd/relui: add workflows for some remaining manual recurring Go major release cycle tasks\n * go#70657 proposal: bufio: Scanner.IterText/Scanner.IterBytes\n * go#70658 x/net/http2: stuck extended CONNECT requests\n * go#70659 os: TestRootDirFS failures on linux-mips64 and linux-mips64le arch-mips\n * go#70660 crypto/ecdsa: TestRFC6979 failures on s390x\n * go#70664 x/mobile: target maccatalyst cannot find OpenGLES header\n * go#70665 x/tools/gopls: refactor.extract.variable fails at package level\n * go#70666 x/tools/gopls: panic in GetIfaceStubInfo\n * go#70667 proposal: crypto/x509: support extracting X25519 public keys from certificates\n * go#70668 proposal: x/mobile: better support for unrecovered panics\n * go#70669 cmd/go: local failure in TestScript/build_trimpath_cgo\n * go#70670 cmd/link: unused functions aren\u0027t getting deadcoded from the binary\n * go#70674 x/pkgsite: package removal request for https://pkg.go.dev/github.com/uisdevsquad/go-test/debugmate\n * go#70675 cmd/go/internal/lockedfile: mountrpc flake in TestTransform on plan9\n * go#70677 all: remote file server I/O flakiness with \u0027Bad fid\u0027 errors on plan9\n * go#70678 internal/poll: deadlock on \u0027Intel(R) Xeon(R) Platinum\u0027 when an FD is closed\n * go#70679 mime/multipart: With go 1.23.3, mime/multipart does not link\n\nUpdate to version 1.23.2.3 cut from the go1.23-fips-release\nbranch at the revision tagged go1.23.2-3-openssl-fips. ( jsc#SLE-18320)\n\n* Add negative tests for openssl (#243)\n\ngo1.23.3 (released 2024-11-06) includes fixes to the linker, the runtime, and the net/http, os, and syscall packages.\n\n * go#69258 runtime: corrupted GoroutineProfile stack traces\n * go#69259 runtime: multi-arch build via qemu fails to exec go binary\n * go#69640 os: os.checkPidfd() crashes with SIGSYS\n * go#69746 runtime: TestGdbAutotmpTypes failures\n * go#69848 cmd/compile: syscall.Syscall15: nosplit stack over 792 byte limit\n * go#69865 runtime: MutexProfile missing root frames in go1.23\n * go#69882 time,runtime: too many concurrent timer firings for short time.Ticker\n * go#69978 time,runtime: too many concurrent timer firings for short, fast-resetting time.Timer\n * go#69992 cmd/link: LC_UUID not generated by go linker, resulting in failure to access local network on macOS 15\n * go#70001 net/http/pprof: coroutines + pprof makes the program panic\n * go#70020 net/http: short writes with FileServer on macos\n",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-3159,SUSE-SLE-Module-Development-Tools-15-SP6-2025-3159,SUSE-SLE-Module-Development-Tools-15-SP7-2025-3159,openSUSE-SLE-15.6-2025-3159",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_03159-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:03159-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-202503159-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:03159-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-September/041646.html"
},
{
"category": "self",
"summary": "SUSE Bug 1229122",
"url": "https://bugzilla.suse.com/1229122"
},
{
"category": "self",
"summary": "SUSE Bug 1236045",
"url": "https://bugzilla.suse.com/1236045"
},
{
"category": "self",
"summary": "SUSE Bug 1236046",
"url": "https://bugzilla.suse.com/1236046"
},
{
"category": "self",
"summary": "SUSE Bug 1236801",
"url": "https://bugzilla.suse.com/1236801"
},
{
"category": "self",
"summary": "SUSE Bug 1238572",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "self",
"summary": "SUSE Bug 1240550",
"url": "https://bugzilla.suse.com/1240550"
},
{
"category": "self",
"summary": "SUSE Bug 1244156",
"url": "https://bugzilla.suse.com/1244156"
},
{
"category": "self",
"summary": "SUSE Bug 1244157",
"url": "https://bugzilla.suse.com/1244157"
},
{
"category": "self",
"summary": "SUSE Bug 1246118",
"url": "https://bugzilla.suse.com/1246118"
},
{
"category": "self",
"summary": "SUSE Bug 1247719",
"url": "https://bugzilla.suse.com/1247719"
},
{
"category": "self",
"summary": "SUSE Bug 1247720",
"url": "https://bugzilla.suse.com/1247720"
},
{
"category": "self",
"summary": "SUSE Bug 1247816",
"url": "https://bugzilla.suse.com/1247816"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45336 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45336/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45341 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45341/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-0913 page",
"url": "https://www.suse.com/security/cve/CVE-2025-0913/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22866 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22866/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22870 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22870/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4673 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4673/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-4674 page",
"url": "https://www.suse.com/security/cve/CVE-2025-4674/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47906 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47906/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47907 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47907/"
}
],
"title": "Security update for go1.23-openssl",
"tracking": {
"current_release_date": "2025-09-11T03:05:02Z",
"generator": {
"date": "2025-09-11T03:05:02Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:03159-1",
"initial_release_date": "2025-09-11T03:05:02Z",
"revision_history": [
{
"date": "2025-09-11T03:05:02Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.i586",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.i586",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.i586"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"product": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"product_id": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp7"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP7",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP7"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
},
"product_reference": "go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-45336",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45336"
}
],
"notes": [
{
"category": "general",
"text": "The HTTP client drops sensitive headers after following a cross-domain redirect. For example, a request to a.com/ containing an Authorization header which is redirected to b.com/ will not send that header to b.com. In the event that the client received a subsequent same-domain redirect, however, the sensitive headers would be restored. For example, a chain of redirects from a.com/, to b.com/1, and finally to b.com/2 would incorrectly send the Authorization header to b.com/2.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45336",
"url": "https://www.suse.com/security/cve/CVE-2024-45336"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236045"
},
{
"category": "external",
"summary": "SUSE Bug 1236046 for CVE-2024-45336",
"url": "https://bugzilla.suse.com/1236046"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-45336"
},
{
"cve": "CVE-2024-45341",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45341"
}
],
"notes": [
{
"category": "general",
"text": "A certificate with a URI which has a IPv6 address with a zone ID may incorrectly satisfy a URI name constraint that applies to the certificate chain. Certificates containing URIs are not permitted in the web PKI, so this only affects users of private PKIs which make use of URIs.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45341",
"url": "https://www.suse.com/security/cve/CVE-2024-45341"
},
{
"category": "external",
"summary": "SUSE Bug 1236045 for CVE-2024-45341",
"url": "https://bugzilla.suse.com/1236045"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.2,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2024-45341"
},
{
"cve": "CVE-2025-0913",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-0913"
}
],
"notes": [
{
"category": "general",
"text": "os.OpenFile(path, os.O_CREATE|O_EXCL) behaved differently on Unix and Windows systems when the target path was a dangling symlink. On Unix systems, OpenFile with O_CREATE and O_EXCL flags never follows symlinks. On Windows, when the target path was a symlink to a nonexistent location, OpenFile would create a file in that location. OpenFile now always returns an error when the O_CREATE and O_EXCL flags are both set and the target path is a symlink.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-0913",
"url": "https://www.suse.com/security/cve/CVE-2025-0913"
},
{
"category": "external",
"summary": "SUSE Bug 1244157 for CVE-2025-0913",
"url": "https://bugzilla.suse.com/1244157"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:N/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-0913"
},
{
"cve": "CVE-2025-22866",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22866"
}
],
"notes": [
{
"category": "general",
"text": "Due to the usage of a variable time instruction in the assembly implementation of an internal function, a small number of bits of secret scalars are leaked on the ppc64le architecture. Due to the way this function is used, we do not believe this leakage is enough to allow recovery of the private key when P-256 is used in any well known protocols.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22866",
"url": "https://www.suse.com/security/cve/CVE-2025-22866"
},
{
"category": "external",
"summary": "SUSE Bug 1236801 for CVE-2025-22866",
"url": "https://bugzilla.suse.com/1236801"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:L/UI:N/S:U/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22866"
},
{
"cve": "CVE-2025-22870",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22870"
}
],
"notes": [
{
"category": "general",
"text": "Matching of hosts against proxy patterns can improperly treat an IPv6 zone ID as a hostname component. For example, when the NO_PROXY environment variable is set to \"*.example.com\", a request to \"[::1%25.example.com]:80` will incorrectly match and not be proxied.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22870",
"url": "https://www.suse.com/security/cve/CVE-2025-22870"
},
{
"category": "external",
"summary": "SUSE Bug 1238572 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238572"
},
{
"category": "external",
"summary": "SUSE Bug 1238611 for CVE-2025-22870",
"url": "https://bugzilla.suse.com/1238611"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:L/UI:N/S:U/C:L/I:N/A:L",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22870"
},
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
},
{
"cve": "CVE-2025-4673",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4673"
}
],
"notes": [
{
"category": "general",
"text": "Proxy-Authorization and Proxy-Authenticate headers persisted on cross-origin redirects potentially leaking sensitive information.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4673",
"url": "https://www.suse.com/security/cve/CVE-2025-4673"
},
{
"category": "external",
"summary": "SUSE Bug 1244156 for CVE-2025-4673",
"url": "https://bugzilla.suse.com/1244156"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.8,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:H/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-4673"
},
{
"cve": "CVE-2025-4674",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-4674"
}
],
"notes": [
{
"category": "general",
"text": "The go command may execute unexpected commands when operating in untrusted VCS repositories. This occurs when possibly dangerous VCS configuration is present in repositories. This can happen when a repository was fetched via one VCS (e.g. Git), but contains metadata for another VCS (e.g. Mercurial). Modules which are retrieved using the go command line, i.e. via \"go get\", are not affected.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-4674",
"url": "https://www.suse.com/security/cve/CVE-2025-4674"
},
{
"category": "external",
"summary": "SUSE Bug 1246118 for CVE-2025-4674",
"url": "https://bugzilla.suse.com/1246118"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 8.6,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:R/S:C/C:H/I:H/A:H",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "important"
}
],
"title": "CVE-2025-4674"
},
{
"cve": "CVE-2025-47906",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47906"
}
],
"notes": [
{
"category": "general",
"text": "unknown",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47906",
"url": "https://www.suse.com/security/cve/CVE-2025-47906"
},
{
"category": "external",
"summary": "SUSE Bug 1247719 for CVE-2025-47906",
"url": "https://bugzilla.suse.com/1247719"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:L/PR:N/UI:N/S:U/C:L/I:N/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-47906"
},
{
"cve": "CVE-2025-47907",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47907"
}
],
"notes": [
{
"category": "general",
"text": "Cancelling a query (e.g. by cancelling the context passed to one of the query methods) during a call to the Scan method of the returned Rows can result in unexpected results if other queries are being made in parallel. This can result in a race condition that may overwrite the expected results with those of another query, causing the call to Scan to return either unexpected results from the other query or an error.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47907",
"url": "https://www.suse.com/security/cve/CVE-2025-47907"
},
{
"category": "external",
"summary": "SUSE Bug 1247720 for CVE-2025-47907",
"url": "https://bugzilla.suse.com/1247720"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.7,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:L/AC:H/PR:N/UI:N/S:U/C:H/I:L/A:N",
"version": "3.1"
},
"products": [
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP7:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-doc-1.23.12-150600.13.9.1.x86_64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.aarch64",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.ppc64le",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.s390x",
"openSUSE Leap 15.6:go1.23-openssl-race-1.23.12-150600.13.9.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-09-11T03:05:02Z",
"details": "moderate"
}
],
"title": "CVE-2025-47907"
}
]
}
suse-su-2025:1141-1
Vulnerability from csaf_suse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "important"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "Security update for go1.23",
"title": "Title of the patch"
},
{
"category": "description",
"text": "This update for go1.23 fixes the following issues:\n\n- Update to go1.23.8\n- CVE-2025-22871: Fix an issue with request smuggling through invalid chunked data. (bsc#1240550)\n ",
"title": "Description of the patch"
},
{
"category": "details",
"text": "SUSE-2025-1141,SUSE-SLE-Module-Development-Tools-15-SP6-2025-1141,SUSE-SLE-Product-HPC-15-SP3-LTSS-2025-1141,SUSE-SLE-Product-HPC-15-SP4-ESPOS-2025-1141,SUSE-SLE-Product-HPC-15-SP4-LTSS-2025-1141,SUSE-SLE-Product-HPC-15-SP5-ESPOS-2025-1141,SUSE-SLE-Product-HPC-15-SP5-LTSS-2025-1141,SUSE-SLE-Product-SLES-15-SP3-LTSS-2025-1141,SUSE-SLE-Product-SLES-15-SP4-LTSS-2025-1141,SUSE-SLE-Product-SLES-15-SP5-LTSS-2025-1141,SUSE-SLE-Product-SLES_SAP-15-SP3-2025-1141,SUSE-SLE-Product-SLES_SAP-15-SP4-2025-1141,SUSE-SLE-Product-SLES_SAP-15-SP5-2025-1141,SUSE-Storage-7.1-2025-1141,openSUSE-SLE-15.6-2025-1141",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/suse-su-2025_1141-1.json"
},
{
"category": "self",
"summary": "URL for SUSE-SU-2025:1141-1",
"url": "https://www.suse.com/support/update/announcement/2025/suse-su-20251141-1/"
},
{
"category": "self",
"summary": "E-Mail link for SUSE-SU-2025:1141-1",
"url": "https://lists.suse.com/pipermail/sle-updates/2025-April/038911.html"
},
{
"category": "self",
"summary": "SUSE Bug 1229122",
"url": "https://bugzilla.suse.com/1229122"
},
{
"category": "self",
"summary": "SUSE Bug 1240550",
"url": "https://bugzilla.suse.com/1240550"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "Security update for go1.23",
"tracking": {
"current_release_date": "2025-04-04T11:41:42Z",
"generator": {
"date": "2025-04-04T11:41:42Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "SUSE-SU-2025:1141-1",
"initial_release_date": "2025-04-04T11:41:42Z",
"revision_history": [
{
"date": "2025-04-04T11:41:42Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-150000.1.27.1.aarch64",
"product": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64",
"product_id": "go1.23-1.23.8-150000.1.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"product": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"product_id": "go1.23-doc-1.23.8-150000.1.27.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"product": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"product_id": "go1.23-race-1.23.8-150000.1.27.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-150000.1.27.1.i586",
"product": {
"name": "go1.23-1.23.8-150000.1.27.1.i586",
"product_id": "go1.23-1.23.8-150000.1.27.1.i586"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-150000.1.27.1.i586",
"product": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.i586",
"product_id": "go1.23-doc-1.23.8-150000.1.27.1.i586"
}
}
],
"category": "architecture",
"name": "i586"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"product": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"product_id": "go1.23-1.23.8-150000.1.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"product": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"product_id": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"product": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"product_id": "go1.23-race-1.23.8-150000.1.27.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-150000.1.27.1.s390x",
"product": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x",
"product_id": "go1.23-1.23.8-150000.1.27.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"product": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"product_id": "go1.23-doc-1.23.8-150000.1.27.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"product": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"product_id": "go1.23-race-1.23.8-150000.1.27.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-150000.1.27.1.x86_64",
"product": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64",
"product_id": "go1.23-1.23.8-150000.1.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"product": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"product_id": "go1.23-doc-1.23.8-150000.1.27.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"product": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"product_id": "go1.23-race-1.23.8-150000.1.27.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product": {
"name": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle-module-development-tools:15:sp6"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-espos:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sle_hpc-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product": {
"name": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles-ltss:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp3"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp4"
}
}
},
{
"category": "product_name",
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product": {
"name": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_identification_helper": {
"cpe": "cpe:/o:suse:sles_sap:15:sp5"
}
}
},
{
"category": "product_name",
"name": "SUSE Enterprise Storage 7.1",
"product": {
"name": "SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1",
"product_identification_helper": {
"cpe": "cpe:/o:suse:ses:7.1"
}
}
},
{
"category": "product_name",
"name": "openSUSE Leap 15.6",
"product": {
"name": "openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:leap:15.6"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Module for Development Tools 15 SP6",
"product_id": "SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Module for Development Tools 15 SP6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP3-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP3-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP4-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP4-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server 15 SP5-LTSS",
"product_id": "SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server 15 SP5-LTSS"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP3",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP3"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP4",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP4"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Linux Enterprise Server for SAP Applications 15 SP5",
"product_id": "SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Linux Enterprise Server for SAP Applications 15 SP5"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of SUSE Enterprise Storage 7.1",
"product_id": "SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "SUSE Enterprise Storage 7.1"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-150000.1.27.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-150000.1.27.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.aarch64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.aarch64",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.ppc64le as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.s390x as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.s390x",
"relates_to_product_reference": "openSUSE Leap 15.6"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-150000.1.27.1.x86_64 as component of openSUSE Leap 15.6",
"product_id": "openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-150000.1.27.1.x86_64",
"relates_to_product_reference": "openSUSE Leap 15.6"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "** RESERVED ** This candidate has been reserved by an organization or individual that will use it when announcing a new security problem. When the candidate has been publicized, the details for this candidate will be provided.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Enterprise Storage 7.1:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-ESPOS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise High Performance Computing 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Module for Development Tools 15 SP6:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP3-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP4-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.s390x",
"SUSE Linux Enterprise Server 15 SP5-LTSS:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP3:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP4:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"SUSE Linux Enterprise Server for SAP Applications 15 SP5:go1.23-race-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-doc-1.23.8-150000.1.27.1.x86_64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.aarch64",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.ppc64le",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.s390x",
"openSUSE Leap 15.6:go1.23-race-1.23.8-150000.1.27.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-04T11:41:42Z",
"details": "critical"
}
],
"title": "CVE-2025-22871"
}
]
}
opensuse-su-2025:15352-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kubelogin-0.2.10-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kubelogin-0.2.10-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15352",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15352-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "kubelogin-0.2.10-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-17T00:00:00Z",
"generator": {
"date": "2025-07-17T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15352-1",
"initial_release_date": "2025-07-17T00:00:00Z",
"revision_history": [
{
"date": "2025-07-17T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kubelogin-0.2.10-1.1.aarch64",
"product": {
"name": "kubelogin-0.2.10-1.1.aarch64",
"product_id": "kubelogin-0.2.10-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kubelogin-0.2.10-1.1.ppc64le",
"product": {
"name": "kubelogin-0.2.10-1.1.ppc64le",
"product_id": "kubelogin-0.2.10-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kubelogin-0.2.10-1.1.s390x",
"product": {
"name": "kubelogin-0.2.10-1.1.s390x",
"product_id": "kubelogin-0.2.10-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kubelogin-0.2.10-1.1.x86_64",
"product": {
"name": "kubelogin-0.2.10-1.1.x86_64",
"product_id": "kubelogin-0.2.10-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kubelogin-0.2.10-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubelogin-0.2.10-1.1.aarch64"
},
"product_reference": "kubelogin-0.2.10-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubelogin-0.2.10-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubelogin-0.2.10-1.1.ppc64le"
},
"product_reference": "kubelogin-0.2.10-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubelogin-0.2.10-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubelogin-0.2.10-1.1.s390x"
},
"product_reference": "kubelogin-0.2.10-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kubelogin-0.2.10-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kubelogin-0.2.10-1.1.x86_64"
},
"product_reference": "kubelogin-0.2.10-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.aarch64",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.ppc64le",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.s390x",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.aarch64",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.ppc64le",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.s390x",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.aarch64",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.ppc64le",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.s390x",
"openSUSE Tumbleweed:kubelogin-0.2.10-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-17T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
}
]
}
opensuse-su-2025:15029-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "kyverno-1.14.0-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the kyverno-1.14.0-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15029",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15029-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:15029-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/THQQDNUA6DIHLT5MRF3QSKVBTESL2VHF/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:15029-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/THQQDNUA6DIHLT5MRF3QSKVBTESL2VHF/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "kyverno-1.14.0-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-25T00:00:00Z",
"generator": {
"date": "2025-04-25T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15029-1",
"initial_release_date": "2025-04-25T00:00:00Z",
"revision_history": [
{
"date": "2025-04-25T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "kyverno-1.14.0-1.1.aarch64",
"product": {
"name": "kyverno-1.14.0-1.1.aarch64",
"product_id": "kyverno-1.14.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kyverno-bash-completion-1.14.0-1.1.aarch64",
"product": {
"name": "kyverno-bash-completion-1.14.0-1.1.aarch64",
"product_id": "kyverno-bash-completion-1.14.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kyverno-fish-completion-1.14.0-1.1.aarch64",
"product": {
"name": "kyverno-fish-completion-1.14.0-1.1.aarch64",
"product_id": "kyverno-fish-completion-1.14.0-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "kyverno-zsh-completion-1.14.0-1.1.aarch64",
"product": {
"name": "kyverno-zsh-completion-1.14.0-1.1.aarch64",
"product_id": "kyverno-zsh-completion-1.14.0-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "kyverno-1.14.0-1.1.ppc64le",
"product": {
"name": "kyverno-1.14.0-1.1.ppc64le",
"product_id": "kyverno-1.14.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kyverno-bash-completion-1.14.0-1.1.ppc64le",
"product": {
"name": "kyverno-bash-completion-1.14.0-1.1.ppc64le",
"product_id": "kyverno-bash-completion-1.14.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kyverno-fish-completion-1.14.0-1.1.ppc64le",
"product": {
"name": "kyverno-fish-completion-1.14.0-1.1.ppc64le",
"product_id": "kyverno-fish-completion-1.14.0-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"product": {
"name": "kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"product_id": "kyverno-zsh-completion-1.14.0-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "kyverno-1.14.0-1.1.s390x",
"product": {
"name": "kyverno-1.14.0-1.1.s390x",
"product_id": "kyverno-1.14.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kyverno-bash-completion-1.14.0-1.1.s390x",
"product": {
"name": "kyverno-bash-completion-1.14.0-1.1.s390x",
"product_id": "kyverno-bash-completion-1.14.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kyverno-fish-completion-1.14.0-1.1.s390x",
"product": {
"name": "kyverno-fish-completion-1.14.0-1.1.s390x",
"product_id": "kyverno-fish-completion-1.14.0-1.1.s390x"
}
},
{
"category": "product_version",
"name": "kyverno-zsh-completion-1.14.0-1.1.s390x",
"product": {
"name": "kyverno-zsh-completion-1.14.0-1.1.s390x",
"product_id": "kyverno-zsh-completion-1.14.0-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "kyverno-1.14.0-1.1.x86_64",
"product": {
"name": "kyverno-1.14.0-1.1.x86_64",
"product_id": "kyverno-1.14.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kyverno-bash-completion-1.14.0-1.1.x86_64",
"product": {
"name": "kyverno-bash-completion-1.14.0-1.1.x86_64",
"product_id": "kyverno-bash-completion-1.14.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kyverno-fish-completion-1.14.0-1.1.x86_64",
"product": {
"name": "kyverno-fish-completion-1.14.0-1.1.x86_64",
"product_id": "kyverno-fish-completion-1.14.0-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "kyverno-zsh-completion-1.14.0-1.1.x86_64",
"product": {
"name": "kyverno-zsh-completion-1.14.0-1.1.x86_64",
"product_id": "kyverno-zsh-completion-1.14.0-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-1.14.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-1.14.0-1.1.aarch64"
},
"product_reference": "kyverno-1.14.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-1.14.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-1.14.0-1.1.ppc64le"
},
"product_reference": "kyverno-1.14.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-1.14.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-1.14.0-1.1.s390x"
},
"product_reference": "kyverno-1.14.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-1.14.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-1.14.0-1.1.x86_64"
},
"product_reference": "kyverno-1.14.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-bash-completion-1.14.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.aarch64"
},
"product_reference": "kyverno-bash-completion-1.14.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-bash-completion-1.14.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.ppc64le"
},
"product_reference": "kyverno-bash-completion-1.14.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-bash-completion-1.14.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.s390x"
},
"product_reference": "kyverno-bash-completion-1.14.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-bash-completion-1.14.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.x86_64"
},
"product_reference": "kyverno-bash-completion-1.14.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-fish-completion-1.14.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.aarch64"
},
"product_reference": "kyverno-fish-completion-1.14.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-fish-completion-1.14.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.ppc64le"
},
"product_reference": "kyverno-fish-completion-1.14.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-fish-completion-1.14.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.s390x"
},
"product_reference": "kyverno-fish-completion-1.14.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-fish-completion-1.14.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.x86_64"
},
"product_reference": "kyverno-fish-completion-1.14.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-zsh-completion-1.14.0-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.aarch64"
},
"product_reference": "kyverno-zsh-completion-1.14.0-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-zsh-completion-1.14.0-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.ppc64le"
},
"product_reference": "kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-zsh-completion-1.14.0-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.s390x"
},
"product_reference": "kyverno-zsh-completion-1.14.0-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "kyverno-zsh-completion-1.14.0-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.x86_64"
},
"product_reference": "kyverno-zsh-completion-1.14.0-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-bash-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-fish-completion-1.14.0-1.1.x86_64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.aarch64",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.ppc64le",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.s390x",
"openSUSE Tumbleweed:kyverno-zsh-completion-1.14.0-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-25T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
}
]
}
opensuse-su-2025:15305-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "traefik2-2.11.26-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the traefik2-2.11.26-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-15305",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_15305-1.json"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-28180 page",
"url": "https://www.suse.com/security/cve/CVE-2024-28180/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2024-45338 page",
"url": "https://www.suse.com/security/cve/CVE-2024-45338/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22868 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22868/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22869 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22869/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22872 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22872/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-27144 page",
"url": "https://www.suse.com/security/cve/CVE-2025-27144/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-32431 page",
"url": "https://www.suse.com/security/cve/CVE-2025-32431/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-47952 page",
"url": "https://www.suse.com/security/cve/CVE-2025-47952/"
}
],
"title": "traefik2-2.11.26-1.1 on GA media",
"tracking": {
"current_release_date": "2025-07-03T00:00:00Z",
"generator": {
"date": "2025-07-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:15305-1",
"initial_release_date": "2025-07-03T00:00:00Z",
"revision_history": [
{
"date": "2025-07-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.26-1.1.aarch64",
"product": {
"name": "traefik2-2.11.26-1.1.aarch64",
"product_id": "traefik2-2.11.26-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.26-1.1.ppc64le",
"product": {
"name": "traefik2-2.11.26-1.1.ppc64le",
"product_id": "traefik2-2.11.26-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.26-1.1.s390x",
"product": {
"name": "traefik2-2.11.26-1.1.s390x",
"product_id": "traefik2-2.11.26-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "traefik2-2.11.26-1.1.x86_64",
"product": {
"name": "traefik2-2.11.26-1.1.x86_64",
"product_id": "traefik2-2.11.26-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.26-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64"
},
"product_reference": "traefik2-2.11.26-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.26-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le"
},
"product_reference": "traefik2-2.11.26-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.26-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x"
},
"product_reference": "traefik2-2.11.26-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "traefik2-2.11.26-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
},
"product_reference": "traefik2-2.11.26-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2024-28180",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-28180"
}
],
"notes": [
{
"category": "general",
"text": "Package jose aims to provide an implementation of the Javascript Object Signing and Encryption set of standards. An attacker could send a JWE containing compressed data that used large amounts of memory and CPU when decompressed by Decrypt or DecryptMulti. Those functions now return an error if the decompressed data would exceed 250kB or 10x the compressed size (whichever is larger). This vulnerability has been patched in versions 4.0.1, 3.0.3 and 2.6.3.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-28180",
"url": "https://www.suse.com/security/cve/CVE-2024-28180"
},
{
"category": "external",
"summary": "SUSE Bug 1234984 for CVE-2024-28180",
"url": "https://bugzilla.suse.com/1234984"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 4.3,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:L/UI:N/S:U/C:N/I:N/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-28180"
},
{
"cve": "CVE-2024-45338",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2024-45338"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can craft an input to the Parse functions that would be processed non-linearly with respect to its length, resulting in extremely slow parsing. This could cause a denial of service.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2024-45338",
"url": "https://www.suse.com/security/cve/CVE-2024-45338"
},
{
"category": "external",
"summary": "SUSE Bug 1234794 for CVE-2024-45338",
"url": "https://bugzilla.suse.com/1234794"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 5.9,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2024-45338"
},
{
"cve": "CVE-2025-22868",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22868"
}
],
"notes": [
{
"category": "general",
"text": "An attacker can pass a malicious malformed token which causes unexpected memory to be consumed during parsing.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22868",
"url": "https://www.suse.com/security/cve/CVE-2025-22868"
},
{
"category": "external",
"summary": "SUSE Bug 1239185 for CVE-2025-22868",
"url": "https://bugzilla.suse.com/1239185"
},
{
"category": "external",
"summary": "SUSE Bug 1239186 for CVE-2025-22868",
"url": "https://bugzilla.suse.com/1239186"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-22868"
},
{
"cve": "CVE-2025-22869",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22869"
}
],
"notes": [
{
"category": "general",
"text": "SSH servers which implement file transfer protocols are vulnerable to a denial of service attack from clients which complete the key exchange slowly, or not at all, causing pending content to be read into memory, but never transmitted.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22869",
"url": "https://www.suse.com/security/cve/CVE-2025-22869"
},
{
"category": "external",
"summary": "SUSE Bug 1239322 for CVE-2025-22869",
"url": "https://bugzilla.suse.com/1239322"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-22869"
},
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
},
{
"cve": "CVE-2025-22872",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22872"
}
],
"notes": [
{
"category": "general",
"text": "The tokenizer incorrectly interprets tags with unquoted attribute values that end with a solidus character (/) as self-closing. When directly using Tokenizer, this can result in such tags incorrectly being marked as self-closing, and when using the Parse functions, this can result in content following such tags as being placed in the wrong scope during DOM construction, but only when tags are in foreign content (e.g. \u003cmath\u003e, \u003csvg\u003e, etc contexts).",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22872",
"url": "https://www.suse.com/security/cve/CVE-2025-22872"
},
{
"category": "external",
"summary": "SUSE Bug 1241710 for CVE-2025-22872",
"url": "https://bugzilla.suse.com/1241710"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:H/PR:N/UI:N/S:C/C:L/I:L/A:L",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22872"
},
{
"cve": "CVE-2025-27144",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-27144"
}
],
"notes": [
{
"category": "general",
"text": "Go JOSE provides an implementation of the Javascript Object Signing and Encryption set of standards in Go, including support for JSON Web Encryption (JWE), JSON Web Signature (JWS), and JSON Web Token (JWT) standards. In versions on the 4.x branch prior to version 4.0.5, when parsing compact JWS or JWE input, Go JOSE could use excessive memory. The code used strings.Split(token, \".\") to split JWT tokens, which is vulnerable to excessive memory consumption when processing maliciously crafted tokens with a large number of `.` characters. An attacker could exploit this by sending numerous malformed tokens, leading to memory exhaustion and a Denial of Service. Version 4.0.5 fixes this issue. As a workaround, applications could pre-validate that payloads passed to Go JOSE do not contain an excessive number of `.` characters.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-27144",
"url": "https://www.suse.com/security/cve/CVE-2025-27144"
},
{
"category": "external",
"summary": "SUSE Bug 1237608 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237608"
},
{
"category": "external",
"summary": "SUSE Bug 1237609 for CVE-2025-27144",
"url": "https://bugzilla.suse.com/1237609"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 7.5,
"baseSeverity": "HIGH",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:N/I:N/A:H",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-27144"
},
{
"cve": "CVE-2025-32431",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-32431"
}
],
"notes": [
{
"category": "general",
"text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. In versions prior to 2.11.24, 3.3.6, and 3.4.0-rc2. There is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a /../ in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.24, 3.3.6, and 3.4.0-rc2. A workaround involves adding a `PathRegexp` rule to the matcher to prevent matching a route with a `/../` in the path.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-32431",
"url": "https://www.suse.com/security/cve/CVE-2025-32431"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "important"
}
],
"title": "CVE-2025-32431"
},
{
"cve": "CVE-2025-47952",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-47952"
}
],
"notes": [
{
"category": "general",
"text": "Traefik (pronounced traffic) is an HTTP reverse proxy and load balancer. Prior to versions 2.11.25 and 3.4.1, there is a potential vulnerability in Traefik managing the requests using a PathPrefix, Path or PathRegex matcher. When Traefik is configured to route the requests to a backend using a matcher based on the path, if the URL contains a URL encoded string in its path, it\u0027s possible to target a backend, exposed using another router, by-passing the middlewares chain. This issue has been patched in versions 2.11.25 and 3.4.1.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-47952",
"url": "https://www.suse.com/security/cve/CVE-2025-47952"
},
{
"category": "external",
"summary": "SUSE Bug 1243818 for CVE-2025-47952",
"url": "https://bugzilla.suse.com/1243818"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.aarch64",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.ppc64le",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.s390x",
"openSUSE Tumbleweed:traefik2-2.11.26-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-07-03T00:00:00Z",
"details": "low"
}
],
"title": "CVE-2025-47952"
}
]
}
opensuse-su-2025:14962-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.23-1.23.8-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.23-1.23.8-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14962",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14962-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14962-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AA2KWPVTT6A22ZWL7S3ZP4ZGWZTBM36I/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14962-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/AA2KWPVTT6A22ZWL7S3ZP4ZGWZTBM36I/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "go1.23-1.23.8-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-03T00:00:00Z",
"generator": {
"date": "2025-04-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14962-1",
"initial_release_date": "2025-04-03T00:00:00Z",
"revision_history": [
{
"date": "2025-04-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-1.1.aarch64",
"product": {
"name": "go1.23-1.23.8-1.1.aarch64",
"product_id": "go1.23-1.23.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-1.1.aarch64",
"product": {
"name": "go1.23-doc-1.23.8-1.1.aarch64",
"product_id": "go1.23-doc-1.23.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.8-1.1.aarch64",
"product": {
"name": "go1.23-libstd-1.23.8-1.1.aarch64",
"product_id": "go1.23-libstd-1.23.8-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-1.1.aarch64",
"product": {
"name": "go1.23-race-1.23.8-1.1.aarch64",
"product_id": "go1.23-race-1.23.8-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-1.1.ppc64le",
"product": {
"name": "go1.23-1.23.8-1.1.ppc64le",
"product_id": "go1.23-1.23.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-1.1.ppc64le",
"product": {
"name": "go1.23-doc-1.23.8-1.1.ppc64le",
"product_id": "go1.23-doc-1.23.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.8-1.1.ppc64le",
"product": {
"name": "go1.23-libstd-1.23.8-1.1.ppc64le",
"product_id": "go1.23-libstd-1.23.8-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-1.1.ppc64le",
"product": {
"name": "go1.23-race-1.23.8-1.1.ppc64le",
"product_id": "go1.23-race-1.23.8-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-1.1.s390x",
"product": {
"name": "go1.23-1.23.8-1.1.s390x",
"product_id": "go1.23-1.23.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-1.1.s390x",
"product": {
"name": "go1.23-doc-1.23.8-1.1.s390x",
"product_id": "go1.23-doc-1.23.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.8-1.1.s390x",
"product": {
"name": "go1.23-libstd-1.23.8-1.1.s390x",
"product_id": "go1.23-libstd-1.23.8-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-1.1.s390x",
"product": {
"name": "go1.23-race-1.23.8-1.1.s390x",
"product_id": "go1.23-race-1.23.8-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.23-1.23.8-1.1.x86_64",
"product": {
"name": "go1.23-1.23.8-1.1.x86_64",
"product_id": "go1.23-1.23.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-doc-1.23.8-1.1.x86_64",
"product": {
"name": "go1.23-doc-1.23.8-1.1.x86_64",
"product_id": "go1.23-doc-1.23.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-libstd-1.23.8-1.1.x86_64",
"product": {
"name": "go1.23-libstd-1.23.8-1.1.x86_64",
"product_id": "go1.23-libstd-1.23.8-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.23-race-1.23.8-1.1.x86_64",
"product": {
"name": "go1.23-race-1.23.8-1.1.x86_64",
"product_id": "go1.23-race-1.23.8-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.8-1.1.aarch64"
},
"product_reference": "go1.23-1.23.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.8-1.1.ppc64le"
},
"product_reference": "go1.23-1.23.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.8-1.1.s390x"
},
"product_reference": "go1.23-1.23.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-1.23.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-1.23.8-1.1.x86_64"
},
"product_reference": "go1.23-1.23.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.aarch64"
},
"product_reference": "go1.23-doc-1.23.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.ppc64le"
},
"product_reference": "go1.23-doc-1.23.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.s390x"
},
"product_reference": "go1.23-doc-1.23.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-doc-1.23.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.x86_64"
},
"product_reference": "go1.23-doc-1.23.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.aarch64"
},
"product_reference": "go1.23-libstd-1.23.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.ppc64le"
},
"product_reference": "go1.23-libstd-1.23.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.s390x"
},
"product_reference": "go1.23-libstd-1.23.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-libstd-1.23.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.x86_64"
},
"product_reference": "go1.23-libstd-1.23.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.aarch64"
},
"product_reference": "go1.23-race-1.23.8-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.ppc64le"
},
"product_reference": "go1.23-race-1.23.8-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.s390x"
},
"product_reference": "go1.23-race-1.23.8-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.23-race-1.23.8-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.x86_64"
},
"product_reference": "go1.23-race-1.23.8-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-doc-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-libstd-1.23.8-1.1.x86_64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.aarch64",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.ppc64le",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.s390x",
"openSUSE Tumbleweed:go1.23-race-1.23.8-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
}
]
}
opensuse-su-2025:14963-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "go1.24-1.24.2-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the go1.24-1.24.2-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14963",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14963-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14963-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2724FJ42C3M7EKSK55CSRHCPSWBIW5PZ/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14963-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/2724FJ42C3M7EKSK55CSRHCPSWBIW5PZ/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "go1.24-1.24.2-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-03T00:00:00Z",
"generator": {
"date": "2025-04-03T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14963-1",
"initial_release_date": "2025-04-03T00:00:00Z",
"revision_history": [
{
"date": "2025-04-03T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.2-1.1.aarch64",
"product": {
"name": "go1.24-1.24.2-1.1.aarch64",
"product_id": "go1.24-1.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.2-1.1.aarch64",
"product": {
"name": "go1.24-doc-1.24.2-1.1.aarch64",
"product_id": "go1.24-doc-1.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.2-1.1.aarch64",
"product": {
"name": "go1.24-libstd-1.24.2-1.1.aarch64",
"product_id": "go1.24-libstd-1.24.2-1.1.aarch64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.2-1.1.aarch64",
"product": {
"name": "go1.24-race-1.24.2-1.1.aarch64",
"product_id": "go1.24-race-1.24.2-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.2-1.1.ppc64le",
"product": {
"name": "go1.24-1.24.2-1.1.ppc64le",
"product_id": "go1.24-1.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.2-1.1.ppc64le",
"product": {
"name": "go1.24-doc-1.24.2-1.1.ppc64le",
"product_id": "go1.24-doc-1.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.2-1.1.ppc64le",
"product": {
"name": "go1.24-libstd-1.24.2-1.1.ppc64le",
"product_id": "go1.24-libstd-1.24.2-1.1.ppc64le"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.2-1.1.ppc64le",
"product": {
"name": "go1.24-race-1.24.2-1.1.ppc64le",
"product_id": "go1.24-race-1.24.2-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.2-1.1.s390x",
"product": {
"name": "go1.24-1.24.2-1.1.s390x",
"product_id": "go1.24-1.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.2-1.1.s390x",
"product": {
"name": "go1.24-doc-1.24.2-1.1.s390x",
"product_id": "go1.24-doc-1.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.2-1.1.s390x",
"product": {
"name": "go1.24-libstd-1.24.2-1.1.s390x",
"product_id": "go1.24-libstd-1.24.2-1.1.s390x"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.2-1.1.s390x",
"product": {
"name": "go1.24-race-1.24.2-1.1.s390x",
"product_id": "go1.24-race-1.24.2-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "go1.24-1.24.2-1.1.x86_64",
"product": {
"name": "go1.24-1.24.2-1.1.x86_64",
"product_id": "go1.24-1.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-doc-1.24.2-1.1.x86_64",
"product": {
"name": "go1.24-doc-1.24.2-1.1.x86_64",
"product_id": "go1.24-doc-1.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-libstd-1.24.2-1.1.x86_64",
"product": {
"name": "go1.24-libstd-1.24.2-1.1.x86_64",
"product_id": "go1.24-libstd-1.24.2-1.1.x86_64"
}
},
{
"category": "product_version",
"name": "go1.24-race-1.24.2-1.1.x86_64",
"product": {
"name": "go1.24-race-1.24.2-1.1.x86_64",
"product_id": "go1.24-race-1.24.2-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.2-1.1.aarch64"
},
"product_reference": "go1.24-1.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.2-1.1.ppc64le"
},
"product_reference": "go1.24-1.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.2-1.1.s390x"
},
"product_reference": "go1.24-1.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-1.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-1.24.2-1.1.x86_64"
},
"product_reference": "go1.24-1.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.aarch64"
},
"product_reference": "go1.24-doc-1.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.ppc64le"
},
"product_reference": "go1.24-doc-1.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.s390x"
},
"product_reference": "go1.24-doc-1.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-doc-1.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.x86_64"
},
"product_reference": "go1.24-doc-1.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.aarch64"
},
"product_reference": "go1.24-libstd-1.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.ppc64le"
},
"product_reference": "go1.24-libstd-1.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.s390x"
},
"product_reference": "go1.24-libstd-1.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-libstd-1.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.x86_64"
},
"product_reference": "go1.24-libstd-1.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.2-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.aarch64"
},
"product_reference": "go1.24-race-1.24.2-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.2-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.ppc64le"
},
"product_reference": "go1.24-race-1.24.2-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.2-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.s390x"
},
"product_reference": "go1.24-race-1.24.2-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "go1.24-race-1.24.2-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.x86_64"
},
"product_reference": "go1.24-race-1.24.2-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-doc-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-libstd-1.24.2-1.1.x86_64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.aarch64",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.ppc64le",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.s390x",
"openSUSE Tumbleweed:go1.24-race-1.24.2-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-03T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
}
]
}
opensuse-su-2025:14978-1
Vulnerability from csaf_opensuse
Notes
{
"document": {
"aggregate_severity": {
"namespace": "https://www.suse.com/support/security/rating/",
"text": "moderate"
},
"category": "csaf_security_advisory",
"csaf_version": "2.0",
"distribution": {
"text": "Copyright 2024 SUSE LLC. All rights reserved.",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en",
"notes": [
{
"category": "summary",
"text": "govulncheck-vulndb-0.0.20250408T210408-1.1 on GA media",
"title": "Title of the patch"
},
{
"category": "description",
"text": "These are all security issues fixed in the govulncheck-vulndb-0.0.20250408T210408-1.1 package on the GA media of openSUSE Tumbleweed.",
"title": "Description of the patch"
},
{
"category": "details",
"text": "openSUSE-Tumbleweed-2025-14978",
"title": "Patchnames"
},
{
"category": "legal_disclaimer",
"text": "CSAF 2.0 data is provided by SUSE under the Creative Commons License 4.0 with Attribution (CC-BY-4.0).",
"title": "Terms of use"
}
],
"publisher": {
"category": "vendor",
"contact_details": "https://www.suse.com/support/security/contact/",
"name": "SUSE Product Security Team",
"namespace": "https://www.suse.com/"
},
"references": [
{
"category": "external",
"summary": "SUSE ratings",
"url": "https://www.suse.com/support/security/rating/"
},
{
"category": "self",
"summary": "URL of this CSAF notice",
"url": "https://ftp.suse.com/pub/projects/security/csaf/opensuse-su-2025_14978-1.json"
},
{
"category": "self",
"summary": "URL for openSUSE-SU-2025:14978-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FIF3HNGPDAC6VLCTBDIHNCVVDXMRKGZB/"
},
{
"category": "self",
"summary": "E-Mail link for openSUSE-SU-2025:14978-1",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FIF3HNGPDAC6VLCTBDIHNCVVDXMRKGZB/"
},
{
"category": "self",
"summary": "SUSE CVE CVE-2025-22871 page",
"url": "https://www.suse.com/security/cve/CVE-2025-22871/"
}
],
"title": "govulncheck-vulndb-0.0.20250408T210408-1.1 on GA media",
"tracking": {
"current_release_date": "2025-04-09T00:00:00Z",
"generator": {
"date": "2025-04-09T00:00:00Z",
"engine": {
"name": "cve-database.git:bin/generate-csaf.pl",
"version": "1"
}
},
"id": "openSUSE-SU-2025:14978-1",
"initial_release_date": "2025-04-09T00:00:00Z",
"revision_history": [
{
"date": "2025-04-09T00:00:00Z",
"number": "1",
"summary": "Current version"
}
],
"status": "final",
"version": "1"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"product": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"product_id": "govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64"
}
}
],
"category": "architecture",
"name": "aarch64"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"product": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"product_id": "govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le"
}
}
],
"category": "architecture",
"name": "ppc64le"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"product": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"product_id": "govulncheck-vulndb-0.0.20250408T210408-1.1.s390x"
}
}
],
"category": "architecture",
"name": "s390x"
},
{
"branches": [
{
"category": "product_version",
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64",
"product": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64",
"product_id": "govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64"
}
}
],
"category": "architecture",
"name": "x86_64"
},
{
"branches": [
{
"category": "product_name",
"name": "openSUSE Tumbleweed",
"product": {
"name": "openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed",
"product_identification_helper": {
"cpe": "cpe:/o:opensuse:tumbleweed"
}
}
}
],
"category": "product_family",
"name": "SUSE Linux Enterprise"
}
],
"category": "vendor",
"name": "SUSE"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64"
},
"product_reference": "govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le"
},
"product_reference": "govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.s390x as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.s390x"
},
"product_reference": "govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"relates_to_product_reference": "openSUSE Tumbleweed"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64 as component of openSUSE Tumbleweed",
"product_id": "openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64"
},
"product_reference": "govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64",
"relates_to_product_reference": "openSUSE Tumbleweed"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"ids": [
{
"system_name": "SUSE CVE Page",
"text": "https://www.suse.com/security/cve/CVE-2025-22871"
}
],
"notes": [
{
"category": "general",
"text": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"title": "CVE description"
}
],
"product_status": {
"recommended": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64"
]
},
"references": [
{
"category": "external",
"summary": "CVE-2025-22871",
"url": "https://www.suse.com/security/cve/CVE-2025-22871"
},
{
"category": "external",
"summary": "SUSE Bug 1240550 for CVE-2025-22871",
"url": "https://bugzilla.suse.com/1240550"
}
],
"remediations": [
{
"category": "vendor_fix",
"details": "To install this SUSE Security Update use the SUSE recommended installation methods like YaST online_update or \"zypper patch\".\n",
"product_ids": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64"
]
}
],
"scores": [
{
"cvss_v3": {
"baseScore": 6.5,
"baseSeverity": "MEDIUM",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:L/I:L/A:N",
"version": "3.1"
},
"products": [
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.aarch64",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.ppc64le",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.s390x",
"openSUSE Tumbleweed:govulncheck-vulndb-0.0.20250408T210408-1.1.x86_64"
]
}
],
"threats": [
{
"category": "impact",
"date": "2025-04-09T00:00:00Z",
"details": "moderate"
}
],
"title": "CVE-2025-22871"
}
]
}
ghsa-g9pc-8g42-g6vq
Vulnerability from github
The net/http package dependency used by RoadRunner improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.
{
"affected": [
{
"package": {
"ecosystem": "Packagist",
"name": "spiral/roadrunner"
},
"ranges": [
{
"events": [
{
"introduced": "0"
},
{
"fixed": "2025.1.0"
}
],
"type": "ECOSYSTEM"
}
]
}
],
"aliases": [
"CVE-2025-22871"
],
"database_specific": {
"cwe_ids": [
"CWE-1395",
"CWE-444"
],
"github_reviewed": true,
"github_reviewed_at": "2025-10-24T20:57:40Z",
"nvd_published_at": "2025-04-08T20:15:20Z",
"severity": "CRITICAL"
},
"details": "The net/http package dependency used by RoadRunner improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext.",
"id": "GHSA-g9pc-8g42-g6vq",
"modified": "2025-10-24T20:57:40Z",
"published": "2025-04-08T21:31:40Z",
"references": [
{
"type": "ADVISORY",
"url": "https://nvd.nist.gov/vuln/detail/CVE-2025-22871"
},
{
"type": "WEB",
"url": "https://github.com/roadrunner-server/roadrunner/issues/2166"
},
{
"type": "WEB",
"url": "https://github.com/roadrunner-server/roadrunner/commit/f269279ee87d0b88127741cad1042389af7605fa"
},
{
"type": "PACKAGE",
"url": "https://github.com/roadrunner-server/roadrunner"
},
{
"type": "WEB",
"url": "https://github.com/roadrunner-server/roadrunner/releases/tag/v2025.1.0"
},
{
"type": "WEB",
"url": "https://go.dev/cl/652998"
},
{
"type": "WEB",
"url": "https://go.dev/issue/71988"
},
{
"type": "WEB",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"type": "WEB",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
},
{
"type": "WEB",
"url": "http://www.openwall.com/lists/oss-security/2025/04/04/4"
}
],
"schema_version": "1.4.0",
"severity": [
{
"score": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"type": "CVSS_V3"
}
],
"summary": "RoadRunner is at risk of HTTP Request/Response Smuggling through vulnerable dependency"
}
fkie_cve-2025-22871
Vulnerability from fkie_nvd
| URL | Tags | ||
|---|---|---|---|
| security@golang.org | https://go.dev/cl/652998 | ||
| security@golang.org | https://go.dev/issue/71988 | ||
| security@golang.org | https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk | ||
| security@golang.org | https://pkg.go.dev/vuln/GO-2025-3563 | ||
| af854a3a-2127-422b-91ae-364da2661108 | http://www.openwall.com/lists/oss-security/2025/04/04/4 |
| Vendor | Product | Version |
|---|
{
"cveTags": [],
"descriptions": [
{
"lang": "en",
"value": "The net/http package improperly accepts a bare LF as a line terminator in chunked data chunk-size lines. This can permit request smuggling if a net/http server is used in conjunction with a server that incorrectly accepts a bare LF as part of a chunk-ext."
},
{
"lang": "es",
"value": "El paquete net/http acepta incorrectamente un LF simple como terminador de l\u00ednea en l\u00edneas de datos fragmentados. Esto puede permitir el contrabando de solicitudes si se utiliza un servidor net/http junto con un servidor que acepta incorrectamente un LF simple como parte de una extensi\u00f3n fragmentada."
}
],
"id": "CVE-2025-22871",
"lastModified": "2025-04-18T15:15:57.923",
"metrics": {
"cvssMetricV31": [
{
"cvssData": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"exploitabilityScore": 3.9,
"impactScore": 5.2,
"source": "134c704f-9b21-4f2e-91b3-4a467353bcc0",
"type": "Secondary"
}
]
},
"published": "2025-04-08T20:15:20.183",
"references": [
{
"source": "security@golang.org",
"url": "https://go.dev/cl/652998"
},
{
"source": "security@golang.org",
"url": "https://go.dev/issue/71988"
},
{
"source": "security@golang.org",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk"
},
{
"source": "security@golang.org",
"url": "https://pkg.go.dev/vuln/GO-2025-3563"
},
{
"source": "af854a3a-2127-422b-91ae-364da2661108",
"url": "http://www.openwall.com/lists/oss-security/2025/04/04/4"
}
],
"sourceIdentifier": "security@golang.org",
"vulnStatus": "Awaiting Analysis"
}
wid-sec-w-2025-0679
Vulnerability from csaf_certbund
Notes
{
"document": {
"aggregate_severity": {
"text": "mittel"
},
"category": "csaf_base",
"csaf_version": "2.0",
"distribution": {
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "de-DE",
"notes": [
{
"category": "legal_disclaimer",
"text": "Das BSI ist als Anbieter f\u00fcr die eigenen, zur Nutzung bereitgestellten Inhalte nach den allgemeinen Gesetzen verantwortlich. Nutzerinnen und Nutzer sind jedoch daf\u00fcr verantwortlich, die Verwendung und/oder die Umsetzung der mit den Inhalten bereitgestellten Informationen sorgf\u00e4ltig im Einzelfall zu pr\u00fcfen."
},
{
"category": "description",
"text": "Go ist eine quelloffene Programmiersprache.",
"title": "Produktbeschreibung"
},
{
"category": "summary",
"text": "Ein entfernter, anonymer Angreifer kann eine Schwachstelle in Golang Go ausnutzen, um Sicherheitsvorkehrungen zu umgehen.",
"title": "Angriff"
},
{
"category": "general",
"text": "- Linux\n- Sonstiges\n- UNIX\n- Windows",
"title": "Betroffene Betriebssysteme"
}
],
"publisher": {
"category": "other",
"contact_details": "csaf-provider@cert-bund.de",
"name": "Bundesamt f\u00fcr Sicherheit in der Informationstechnik",
"namespace": "https://www.bsi.bund.de"
},
"references": [
{
"category": "self",
"summary": "WID-SEC-W-2025-0679 - CSAF Version",
"url": "https://wid.cert-bund.de/.well-known/csaf/white/2025/wid-sec-w-2025-0679.json"
},
{
"category": "self",
"summary": "WID-SEC-2025-0679 - Portal Version",
"url": "https://wid.cert-bund.de/portal/wid/securityadvisory?name=WID-SEC-2025-0679"
},
{
"category": "external",
"summary": "Go Release Notes vom 2025-04-01",
"url": "https://groups.google.com/g/golang-announce/c/Y2uBTVKjBQk/m/cs_6qIK5BAAJ"
},
{
"category": "external",
"summary": "Golang Issues vom 2025-04-01",
"url": "https://github.com/golang/go/issues/71988"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:14963-1 vom 2025-04-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/2724FJ42C3M7EKSK55CSRHCPSWBIW5PZ/"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:14962-1 vom 2025-04-04",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/message/AA2KWPVTT6A22ZWL7S3ZP4ZGWZTBM36I/"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1141-1 vom 2025-04-04",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020659.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:1153-1 vom 2025-04-07",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-April/020665.html"
},
{
"category": "external",
"summary": "Gitea Release 1.23.7 vom 2025-04-08",
"url": "https://blog.gitea.com/release-of-1.23.7"
},
{
"category": "external",
"summary": "openSUSE Security Update OPENSUSE-SU-2025:14978-1 vom 2025-04-10",
"url": "https://lists.opensuse.org/archives/list/security-announce@lists.opensuse.org/thread/FIF3HNGPDAC6VLCTBDIHNCVVDXMRKGZB/"
},
{
"category": "external",
"summary": "Fedora Update FEDORA-2025-77ace1a41b vom 2025-04-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-77ace1a41b"
},
{
"category": "external",
"summary": "Fedora Update FEDORA-2025-f974cb8ce5 vom 2025-04-14",
"url": "https://bodhi.fedoraproject.org/updates/FEDORA-2025-f974cb8ce5"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2825 vom 2025-04-16",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2825.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-064 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-064.html"
},
{
"category": "external",
"summary": "SUSE Security Update SUSE-SU-2025:01731-1 vom 2025-05-28",
"url": "https://lists.suse.com/pipermail/sle-security-updates/2025-May/020921.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2870 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2870.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8298 vom 2025-05-29",
"url": "https://access.redhat.com/errata/RHSA-2025:8298"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALAS-2025-2863 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALAS-2025-2863.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-065 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-065.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-061 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-061.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-063 vom 2025-05-29",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-063.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8477 vom 2025-06-04",
"url": "https://access.redhat.com/errata/RHSA-2025:8477"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8476 vom 2025-06-04",
"url": "https://access.redhat.com/errata/RHSA-2025:8476"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8478 vom 2025-06-04",
"url": "https://access.redhat.com/errata/RHSA-2025:8478"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8476 vom 2025-06-04",
"url": "https://linux.oracle.com/errata/ELSA-2025-8476.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8539 vom 2025-06-04",
"url": "https://access.redhat.com/errata/RHSA-2025:8539"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8478 vom 2025-06-04",
"url": "https://linux.oracle.com/errata/ELSA-2025-8478.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8601 vom 2025-06-05",
"url": "https://access.redhat.com/errata/RHSA-2025:8601"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8667 vom 2025-06-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-8667.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8680 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8680"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8667 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8667"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8682 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8682"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8666 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8666"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8665 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8665"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8737 vom 2025-06-10",
"url": "https://access.redhat.com/errata/RHSA-2025:8737"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8685 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8685"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8634 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8634"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8633 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8633"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8689 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8689"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8691 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8691"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8632 vom 2025-06-09",
"url": "https://access.redhat.com/errata/RHSA-2025:8632"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8682 vom 2025-06-10",
"url": "https://linux.oracle.com/errata/ELSA-2025-8682.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8974 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:8974"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-067 vom 2025-06-12",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-067.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8916 vom 2025-06-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-8916.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8975 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:8975"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-063 vom 2025-06-12",
"url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-063.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8916 vom 2025-06-11",
"url": "https://access.redhat.com/errata/RHSA-2025:8916"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8915 vom 2025-06-11",
"url": "https://access.redhat.com/errata/RHSA-2025:8915"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8918 vom 2025-06-11",
"url": "https://access.redhat.com/errata/RHSA-2025:8918"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8982 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:8982"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8983 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:8983"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:8984 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:8984"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8918 vom 2025-06-12",
"url": "https://linux.oracle.com/errata/ELSA-2025-8918.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9018 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9018"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9017 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9017"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9025 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9025"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9043 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9043"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9019 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9019"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9020 vom 2025-06-12",
"url": "https://access.redhat.com/errata/RHSA-2025:9020"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9061 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9061"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9062 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9062"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9069 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9069"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9064 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9064"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9065 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9065"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9067 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9067"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9063 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9063"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7236608 vom 2025-06-13",
"url": "https://www.ibm.com/support/pages/node/7236608"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9059 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9059"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9060 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9060"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9078 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9078"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9070 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9070"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9060 vom 2025-06-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-9060.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9106 vom 2025-06-16",
"url": "https://access.redhat.com/errata/RHSA-2025:9106"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9143 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9143"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9146 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9146"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9148 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9148"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9149 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9149"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9151 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9151"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9142 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9142"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9144 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9144"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9145 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9145"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9147 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9147"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9150 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9150"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9106 vom 2025-06-16",
"url": "https://linux.oracle.com/errata/ELSA-2025-9106.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9156 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9156"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9150 vom 2025-06-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-9150.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9147 vom 2025-06-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-9147.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9145 vom 2025-06-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-9145.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9144 vom 2025-06-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-9144.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9143 vom 2025-06-17",
"url": "https://linux.oracle.com/errata/ELSA-2025-9143.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9172 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9172"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9200 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9200"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9177 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9177"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9199 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9199"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9205 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9205"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9206 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9206"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9207 vom 2025-06-17",
"url": "https://access.redhat.com/errata/RHSA-2025:9207"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9142 vom 2025-06-19",
"url": "https://linux.oracle.com/errata/ELSA-2025-9142.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9317 vom 2025-06-23",
"url": "https://access.redhat.com/errata/RHSA-2025:9317"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9312 vom 2025-06-23",
"url": "https://access.redhat.com/errata/RHSA-2025:9312"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9319 vom 2025-06-23",
"url": "https://access.redhat.com/errata/RHSA-2025:9319"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9313 vom 2025-06-23",
"url": "https://access.redhat.com/errata/RHSA-2025:9313"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9311 vom 2025-06-23",
"url": "https://access.redhat.com/errata/RHSA-2025:9311"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-069 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-069.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-065 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-065.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASNITRO-ENCLAVES-2025-064 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASNITRO-ENCLAVES-2025-064.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASDOCKER-2025-068 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASDOCKER-2025-068.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASECS-2025-068 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-068.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASECS-2025-070 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-070.html"
},
{
"category": "external",
"summary": "Amazon Linux Security Advisory ALASECS-2025-069 vom 2025-06-24",
"url": "https://alas.aws.amazon.com/AL2/ALASECS-2025-069.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9278 vom 2025-06-24",
"url": "https://access.redhat.com/errata/RHSA-2025:9278"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9279 vom 2025-06-24",
"url": "https://access.redhat.com/errata/RHSA-2025:9279"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9634 vom 2025-06-25",
"url": "https://access.redhat.com/errata/RHSA-2025:9634"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9634 vom 2025-06-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-9634.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9635 vom 2025-06-25",
"url": "https://access.redhat.com/errata/RHSA-2025:9635"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9623 vom 2025-06-25",
"url": "https://access.redhat.com/errata/RHSA-2025:9623"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9637 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9637"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9638 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9638"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9639 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9639"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9640 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9640"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9641 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9641"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9642 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9642"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9715 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9715"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9635 vom 2025-06-26",
"url": "https://linux.oracle.com/errata/ELSA-2025-9635.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9713 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9713"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9756 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9756"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9711 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9711"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9714 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9714"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9063 vom 2025-06-27",
"url": "https://linux.oracle.com/errata/ELSA-2025-9063.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9845 vom 2025-06-27",
"url": "https://linux.oracle.com/errata/ELSA-2025-9845.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9712 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9712"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9844 vom 2025-06-26",
"url": "https://access.redhat.com/errata/RHSA-2025:9844"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9845 vom 2025-06-27",
"url": "https://access.redhat.com/errata/RHSA-2025:9845"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9317 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-9317.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8477 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-8477.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9146 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-9146.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9148 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-9148.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-7484 vom 2025-07-01",
"url": "https://linux.oracle.com/errata/ELSA-2025-7484.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-8915 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-8915.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9156 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-9156.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9149 vom 2025-07-01",
"url": "https://linux.oracle.com/errata/ELSA-2025-9149.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-9151 vom 2025-06-30",
"url": "https://linux.oracle.com/errata/ELSA-2025-9151.html"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-7462 vom 2025-07-01",
"url": "https://linux.oracle.com/errata/ELSA-2025-7462.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:9975 vom 2025-06-30",
"url": "https://access.redhat.com/errata/RHSA-2025:9975"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10323 vom 2025-07-03",
"url": "https://access.redhat.com/errata/RHSA-2025:10323"
},
{
"category": "external",
"summary": "Oracle Linux Security Advisory ELSA-2025-7459 vom 2025-07-07",
"url": "https://linux.oracle.com/errata/ELSA-2025-7459.html"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10291 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10291"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10295 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10295"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10294 vom 2025-07-09",
"url": "https://access.redhat.com/errata/RHSA-2025:10294"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10271 vom 2025-07-10",
"url": "https://access.redhat.com/errata/RHSA-2025:10271"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10767 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:10767"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10768 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:10768"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10782 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:10782"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:10781 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:10781"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11396 vom 2025-07-18",
"url": "https://access.redhat.com/errata/RHSA-2025:11396"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11479 vom 2025-07-21",
"url": "https://access.redhat.com/errata/RHSA-2025:11479"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11352 vom 2025-07-23",
"url": "https://access.redhat.com/errata/RHSA-2025:11352"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11749 vom 2025-07-24",
"url": "https://access.redhat.com/errata/RHSA-2025:11749"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11682 vom 2025-07-30",
"url": "https://access.redhat.com/errata/RHSA-2025:11682"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:11678 vom 2025-07-31",
"url": "https://access.redhat.com/errata/RHSA-2025:11678"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12359 vom 2025-07-31",
"url": "https://access.redhat.com/errata/RHSA-2025:12359"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12091 vom 2025-07-31",
"url": "https://access.redhat.com/errata/RHSA-2025:12091"
},
{
"category": "external",
"summary": "RedHat Security Asdvisory",
"url": "https://access.redhat.com/errata/RHSA-2025:12850"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:12831 vom 2025-08-05",
"url": "https://access.redhat.com/errata/RHSA-2025:12831"
},
{
"category": "external",
"summary": "Red Hat Security Advisory RHSA-2025:13671 vom 2025-08-12",
"url": "https://access.redhat.com/errata/RHSA-2025:13671"
},
{
"category": "external",
"summary": "IBM Security Bulletin 7243594 vom 2025-08-29",
"url": "https://www.ibm.com/support/pages/node/7243594"
}
],
"source_lang": "en-US",
"title": "Golang Go: Schwachstelle erm\u00f6glicht Umgehen von Sicherheitsvorkehrungen",
"tracking": {
"current_release_date": "2025-08-31T22:00:00.000+00:00",
"generator": {
"date": "2025-09-01T07:26:47.521+00:00",
"engine": {
"name": "BSI-WID",
"version": "1.4.0"
}
},
"id": "WID-SEC-W-2025-0679",
"initial_release_date": "2025-04-01T22:00:00.000+00:00",
"revision_history": [
{
"date": "2025-04-01T22:00:00.000+00:00",
"number": "1",
"summary": "Initiale Fassung"
},
{
"date": "2025-04-06T22:00:00.000+00:00",
"number": "2",
"summary": "Neue Updates von openSUSE und SUSE aufgenommen"
},
{
"date": "2025-04-07T22:00:00.000+00:00",
"number": "3",
"summary": "Neue Updates von SUSE aufgenommen"
},
{
"date": "2025-04-08T22:00:00.000+00:00",
"number": "4",
"summary": "Neue Updates von Go aufgenommen"
},
{
"date": "2025-04-10T22:00:00.000+00:00",
"number": "5",
"summary": "Neue Updates von openSUSE aufgenommen"
},
{
"date": "2025-04-14T22:00:00.000+00:00",
"number": "6",
"summary": "Neue Updates von Fedora aufgenommen"
},
{
"date": "2025-04-16T22:00:00.000+00:00",
"number": "7",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-05-29T22:00:00.000+00:00",
"number": "8",
"summary": "Neue Updates von Amazon, SUSE und Red Hat aufgenommen"
},
{
"date": "2025-06-03T22:00:00.000+00:00",
"number": "9",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-04T22:00:00.000+00:00",
"number": "10",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-06-05T22:00:00.000+00:00",
"number": "11",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-09T22:00:00.000+00:00",
"number": "12",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-06-11T22:00:00.000+00:00",
"number": "13",
"summary": "Neue Updates von Red Hat, Amazon und Oracle Linux aufgenommen"
},
{
"date": "2025-06-12T22:00:00.000+00:00",
"number": "14",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-15T22:00:00.000+00:00",
"number": "15",
"summary": "Neue Updates von Red Hat und IBM aufgenommen"
},
{
"date": "2025-06-16T22:00:00.000+00:00",
"number": "16",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-06-17T22:00:00.000+00:00",
"number": "17",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-19T22:00:00.000+00:00",
"number": "18",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-06-22T22:00:00.000+00:00",
"number": "19",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-23T22:00:00.000+00:00",
"number": "20",
"summary": "Neue Updates von Amazon aufgenommen"
},
{
"date": "2025-06-24T22:00:00.000+00:00",
"number": "21",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-06-25T22:00:00.000+00:00",
"number": "22",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2025-06-26T22:00:00.000+00:00",
"number": "23",
"summary": "Neue Updates von Red Hat und Oracle Linux aufgenommen"
},
{
"date": "2025-06-29T22:00:00.000+00:00",
"number": "24",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-06-30T22:00:00.000+00:00",
"number": "25",
"summary": "Neue Updates von Oracle Linux und Red Hat aufgenommen"
},
{
"date": "2025-07-03T22:00:00.000+00:00",
"number": "26",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-07T22:00:00.000+00:00",
"number": "27",
"summary": "Neue Updates von Oracle Linux aufgenommen"
},
{
"date": "2025-07-08T22:00:00.000+00:00",
"number": "28",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-09T22:00:00.000+00:00",
"number": "29",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-17T22:00:00.000+00:00",
"number": "30",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-20T22:00:00.000+00:00",
"number": "31",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-21T22:00:00.000+00:00",
"number": "32",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-23T22:00:00.000+00:00",
"number": "33",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-24T22:00:00.000+00:00",
"number": "34",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-30T22:00:00.000+00:00",
"number": "35",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-07-31T22:00:00.000+00:00",
"number": "36",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-04T22:00:00.000+00:00",
"number": "37",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-11T22:00:00.000+00:00",
"number": "38",
"summary": "Neue Updates von Red Hat aufgenommen"
},
{
"date": "2025-08-31T22:00:00.000+00:00",
"number": "39",
"summary": "Neue Updates von IBM aufgenommen"
}
],
"status": "final",
"version": "39"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Amazon Linux 2",
"product": {
"name": "Amazon Linux 2",
"product_id": "398363",
"product_identification_helper": {
"cpe": "cpe:/o:amazon:linux_2:-"
}
}
}
],
"category": "vendor",
"name": "Amazon"
},
{
"branches": [
{
"category": "product_name",
"name": "Fedora Linux",
"product": {
"name": "Fedora Linux",
"product_id": "T042771",
"product_identification_helper": {
"cpe": "cpe:/o:fedoraproject:fedora:-"
}
}
}
],
"category": "vendor",
"name": "Fedora"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.24.2",
"product": {
"name": "Golang Go \u003c1.24.2",
"product_id": "T042290"
}
},
{
"category": "product_version",
"name": "1.24.2",
"product": {
"name": "Golang Go 1.24.2",
"product_id": "T042290-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.24.2"
}
}
},
{
"category": "product_version_range",
"name": "\u003c1.23.8",
"product": {
"name": "Golang Go \u003c1.23.8",
"product_id": "T042291"
}
},
{
"category": "product_version",
"name": "1.23.8",
"product": {
"name": "Golang Go 1.23.8",
"product_id": "T042291-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:golang:go:1.23.8"
}
}
}
],
"category": "product_name",
"name": "Go"
}
],
"category": "vendor",
"name": "Golang"
},
{
"branches": [
{
"category": "product_name",
"name": "IBM App Connect Enterprise",
"product": {
"name": "IBM App Connect Enterprise",
"product_id": "T032495",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:app_connect_enterprise:-"
}
}
},
{
"branches": [
{
"category": "product_version_range",
"name": "Operator \u003c3.6.0 CD",
"product": {
"name": "IBM MQ Operator \u003c3.6.0 CD",
"product_id": "T044628"
}
},
{
"category": "product_version",
"name": "Operator 3.6.0 CD",
"product": {
"name": "IBM MQ Operator 3.6.0 CD",
"product_id": "T044628-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:operator__3.6.0_cd"
}
}
},
{
"category": "product_version_range",
"name": "Operator \u003c3.2.13 SC2",
"product": {
"name": "IBM MQ Operator \u003c3.2.13 SC2",
"product_id": "T044629"
}
},
{
"category": "product_version",
"name": "Operator 3.2.13 SC2",
"product": {
"name": "IBM MQ Operator 3.2.13 SC2",
"product_id": "T044629-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:operator__3.2.13_sc2"
}
}
},
{
"category": "product_version_range",
"name": "Container \u003c9.4.3.0-r1",
"product": {
"name": "IBM MQ Container \u003c9.4.3.0-r1",
"product_id": "T044630"
}
},
{
"category": "product_version",
"name": "Container 9.4.3.0-r1",
"product": {
"name": "IBM MQ Container 9.4.3.0-r1",
"product_id": "T044630-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:ibm:mq:container__9.4.3.0-r1"
}
}
}
],
"category": "product_name",
"name": "MQ"
}
],
"category": "vendor",
"name": "IBM"
},
{
"branches": [
{
"branches": [
{
"category": "product_version_range",
"name": "\u003c1.23.7",
"product": {
"name": "Open Source Gitea \u003c1.23.7",
"product_id": "T042535"
}
},
{
"category": "product_version",
"name": "1.23.7",
"product": {
"name": "Open Source Gitea 1.23.7",
"product_id": "T042535-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:gitea:gitea:1.23.7"
}
}
}
],
"category": "product_name",
"name": "Gitea"
}
],
"category": "vendor",
"name": "Open Source"
},
{
"branches": [
{
"category": "product_name",
"name": "Oracle Linux",
"product": {
"name": "Oracle Linux",
"product_id": "T004914",
"product_identification_helper": {
"cpe": "cpe:/o:oracle:linux:-"
}
}
}
],
"category": "vendor",
"name": "Oracle"
},
{
"branches": [
{
"branches": [
{
"category": "product_name",
"name": "Red Hat Enterprise Linux",
"product": {
"name": "Red Hat Enterprise Linux",
"product_id": "67646",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:-"
}
}
},
{
"category": "product_version",
"name": "Advanced Cluster Management for Kubernetes 2",
"product": {
"name": "Red Hat Enterprise Linux Advanced Cluster Management for Kubernetes 2",
"product_id": "T027573",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:advanced_cluster_management_for_kubernetes_2"
}
}
},
{
"category": "product_version",
"name": "Cryostat 4",
"product": {
"name": "Red Hat Enterprise Linux Cryostat 4",
"product_id": "T042558",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:cryostat_4"
}
}
},
{
"category": "product_version_range",
"name": "rhceph container image \u003c7.1",
"product": {
"name": "Red Hat Enterprise Linux rhceph container image \u003c7.1",
"product_id": "T045973"
}
},
{
"category": "product_version",
"name": "rhceph container image 7.1",
"product": {
"name": "Red Hat Enterprise Linux rhceph container image 7.1",
"product_id": "T045973-fixed",
"product_identification_helper": {
"cpe": "cpe:/o:redhat:enterprise_linux:rhceph_container_image__7.1"
}
}
}
],
"category": "product_name",
"name": "Enterprise Linux"
},
{
"branches": [
{
"category": "product_version",
"name": "Container Platform",
"product": {
"name": "Red Hat OpenShift Container Platform",
"product_id": "T040130",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.19.1",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.19.1",
"product_id": "T044816"
}
},
{
"category": "product_version",
"name": "Container Platform 4.19.1",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19.1",
"product_id": "T044816-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.19.1"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.19.3",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.19.3",
"product_id": "T045265"
}
},
{
"category": "product_version",
"name": "Container Platform 4.19.3",
"product": {
"name": "Red Hat OpenShift Container Platform 4.19.3",
"product_id": "T045265-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.19.3"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.17.35",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.17.35",
"product_id": "T045266"
}
},
{
"category": "product_version",
"name": "Container Platform 4.17.35",
"product": {
"name": "Red Hat OpenShift Container Platform 4.17.35",
"product_id": "T045266-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.17.35"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.12.78",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.12.78",
"product_id": "T045287"
}
},
{
"category": "product_version",
"name": "Container Platform 4.12.78",
"product": {
"name": "Red Hat OpenShift Container Platform 4.12.78",
"product_id": "T045287-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.12.78"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.44",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.44",
"product_id": "T045498"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.44",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.44",
"product_id": "T045498-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.44"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.15.55",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.15.55",
"product_id": "T045626"
}
},
{
"category": "product_version",
"name": "Container Platform 4.15.55",
"product": {
"name": "Red Hat OpenShift Container Platform 4.15.55",
"product_id": "T045626-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.15.55"
}
}
},
{
"category": "product_version_range",
"name": "Container Platform \u003c4.16.45",
"product": {
"name": "Red Hat OpenShift Container Platform \u003c4.16.45",
"product_id": "T045759"
}
},
{
"category": "product_version",
"name": "Container Platform 4.16.45",
"product": {
"name": "Red Hat OpenShift Container Platform 4.16.45",
"product_id": "T045759-fixed",
"product_identification_helper": {
"cpe": "cpe:/a:redhat:openshift:container_platform__4.16.45"
}
}
}
],
"category": "product_name",
"name": "OpenShift"
}
],
"category": "vendor",
"name": "Red Hat"
},
{
"branches": [
{
"category": "product_name",
"name": "SUSE Linux",
"product": {
"name": "SUSE Linux",
"product_id": "T002207",
"product_identification_helper": {
"cpe": "cpe:/o:suse:suse_linux:-"
}
}
},
{
"category": "product_name",
"name": "SUSE openSUSE",
"product": {
"name": "SUSE openSUSE",
"product_id": "T027843",
"product_identification_helper": {
"cpe": "cpe:/o:suse:opensuse:-"
}
}
}
],
"category": "vendor",
"name": "SUSE"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"product_status": {
"known_affected": [
"67646",
"T042290",
"T044629",
"T044816",
"T044628",
"T004914",
"T032495",
"T040130",
"T045973",
"T002207",
"T045626",
"T042535",
"T042558",
"T045759",
"T027843",
"T042291",
"398363",
"T045266",
"T045265",
"T045287",
"T027573",
"T044630",
"T042771",
"T045498"
]
},
"release_date": "2025-04-01T22:00:00.000+00:00",
"title": "CVE-2025-22871"
}
]
}
msrc_cve-2025-22871
Vulnerability from csaf_microsoft
Notes
{
"document": {
"category": "csaf_vex",
"csaf_version": "2.0",
"distribution": {
"text": "Public",
"tlp": {
"label": "WHITE",
"url": "https://www.first.org/tlp/"
}
},
"lang": "en-US",
"notes": [
{
"category": "general",
"text": "To determine the support lifecycle for your software, see the Microsoft Support Lifecycle: https://support.microsoft.com/lifecycle",
"title": "Additional Resources"
},
{
"category": "legal_disclaimer",
"text": "The information provided in the Microsoft Knowledge Base is provided \\\"as is\\\" without warranty of any kind. Microsoft disclaims all warranties, either express or implied, including the warranties of merchantability and fitness for a particular purpose. In no event shall Microsoft Corporation or its suppliers be liable for any damages whatsoever including direct, indirect, incidental, consequential, loss of business profits or special damages, even if Microsoft Corporation or its suppliers have been advised of the possibility of such damages. Some states do not allow the exclusion or limitation of liability for consequential or incidental damages so the foregoing limitation may not apply.",
"title": "Disclaimer"
}
],
"publisher": {
"category": "vendor",
"contact_details": "secure@microsoft.com",
"name": "Microsoft Security Response Center",
"namespace": "https://msrc.microsoft.com"
},
"references": [
{
"category": "self",
"summary": "CVE-2025-22871 Request smuggling due to acceptance of invalid chunked data in net/http - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-22871.json"
},
{
"category": "external",
"summary": "Microsoft Support Lifecycle",
"url": "https://support.microsoft.com/lifecycle"
},
{
"category": "external",
"summary": "Common Vulnerability Scoring System",
"url": "https://www.first.org/cvss"
}
],
"title": "Request smuggling due to acceptance of invalid chunked data in net/http",
"tracking": {
"current_release_date": "2025-04-26T00:00:00.000Z",
"generator": {
"date": "2025-10-20T03:11:13.546Z",
"engine": {
"name": "MSRC Generator",
"version": "1.0"
}
},
"id": "msrc_CVE-2025-22871",
"initial_release_date": "2025-04-02T00:00:00.000Z",
"revision_history": [
{
"date": "2025-04-18T00:00:00.000Z",
"legacy_version": "1",
"number": "1",
"summary": "Information published."
},
{
"date": "2025-04-26T00:00:00.000Z",
"legacy_version": "2",
"number": "2",
"summary": "Information published."
}
],
"status": "final",
"version": "2"
}
},
"product_tree": {
"branches": [
{
"branches": [
{
"branches": [
{
"category": "product_version",
"name": "2.0",
"product": {
"name": "CBL Mariner 2.0",
"product_id": "17086"
}
},
{
"category": "product_version",
"name": "3.0",
"product": {
"name": "Azure Linux 3.0",
"product_id": "17084"
}
}
],
"category": "product_name",
"name": "Azure Linux"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.22.7-3",
"product": {
"name": "\u003ccbl2 golang 1.22.7-3",
"product_id": "2"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.22.7-3",
"product": {
"name": "cbl2 golang 1.22.7-3",
"product_id": "19747"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.22.7-3",
"product": {
"name": "\u003ccbl2 golang 1.22.7-3",
"product_id": "10"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.22.7-3",
"product": {
"name": "cbl2 golang 1.22.7-3",
"product_id": "18444"
}
},
{
"category": "product_version_range",
"name": "\u003ccbl2 golang 1.18.8-7",
"product": {
"name": "\u003ccbl2 golang 1.18.8-7",
"product_id": "1"
}
},
{
"category": "product_version",
"name": "cbl2 golang 1.18.8-7",
"product": {
"name": "cbl2 golang 1.18.8-7",
"product_id": "19785"
}
}
],
"category": "product_name",
"name": "golang"
},
{
"branches": [
{
"category": "product_version_range",
"name": "\u003ccbl2 msft-golang 1.24.1-2",
"product": {
"name": "\u003ccbl2 msft-golang 1.24.1-2",
"product_id": "3"
}
},
{
"category": "product_version",
"name": "cbl2 msft-golang 1.24.1-2",
"product": {
"name": "cbl2 msft-golang 1.24.1-2",
"product_id": "19730"
}
}
],
"category": "product_name",
"name": "msft-golang"
},
{
"category": "product_name",
"name": "cbl2 gcc 11.2.0-8",
"product": {
"name": "cbl2 gcc 11.2.0-8",
"product_id": "4"
}
},
{
"category": "product_name",
"name": "cbl2 python-tensorboard 2.11.0-3",
"product": {
"name": "cbl2 python-tensorboard 2.11.0-3",
"product_id": "5"
}
},
{
"category": "product_name",
"name": "azl3 golang 1.24.3-1",
"product": {
"name": "azl3 golang 1.24.3-1",
"product_id": "6"
}
},
{
"category": "product_name",
"name": "cbl2 tensorflow 2.11.1-2",
"product": {
"name": "cbl2 tensorflow 2.11.1-2",
"product_id": "9"
}
},
{
"category": "product_name",
"name": "azl3 tensorflow 2.16.1-9",
"product": {
"name": "azl3 tensorflow 2.16.1-9",
"product_id": "12"
}
},
{
"category": "product_name",
"name": "azl3 gcc 13.2.0-7",
"product": {
"name": "azl3 gcc 13.2.0-7",
"product_id": "11"
}
},
{
"category": "product_name",
"name": "azl3 python-tensorboard 2.16.2-6",
"product": {
"name": "azl3 python-tensorboard 2.16.2-6",
"product_id": "7"
}
},
{
"category": "product_name",
"name": "azl3 golang 1.23.9-1",
"product": {
"name": "azl3 golang 1.23.9-1",
"product_id": "8"
}
}
],
"category": "vendor",
"name": "Microsoft"
}
],
"relationships": [
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.22.7-3 as a component of CBL Mariner 2.0",
"product_id": "17086-2"
},
"product_reference": "2",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-3 as a component of CBL Mariner 2.0",
"product_id": "19747-17086"
},
"product_reference": "19747",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.22.7-3 as a component of CBL Mariner 2.0",
"product_id": "17086-10"
},
"product_reference": "10",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.22.7-3 as a component of CBL Mariner 2.0",
"product_id": "18444-17086"
},
"product_reference": "18444",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 gcc 11.2.0-8 as a component of CBL Mariner 2.0",
"product_id": "17086-4"
},
"product_reference": "4",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 python-tensorboard 2.11.0-3 as a component of CBL Mariner 2.0",
"product_id": "17086-5"
},
"product_reference": "5",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.24.3-1 as a component of Azure Linux 3.0",
"product_id": "17084-6"
},
"product_reference": "6",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 msft-golang 1.24.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-3"
},
"product_reference": "3",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 msft-golang 1.24.1-2 as a component of CBL Mariner 2.0",
"product_id": "19730-17086"
},
"product_reference": "19730",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "\u003ccbl2 golang 1.18.8-7 as a component of CBL Mariner 2.0",
"product_id": "17086-1"
},
"product_reference": "1",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 golang 1.18.8-7 as a component of CBL Mariner 2.0",
"product_id": "19785-17086"
},
"product_reference": "19785",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "cbl2 tensorflow 2.11.1-2 as a component of CBL Mariner 2.0",
"product_id": "17086-9"
},
"product_reference": "9",
"relates_to_product_reference": "17086"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 tensorflow 2.16.1-9 as a component of Azure Linux 3.0",
"product_id": "17084-12"
},
"product_reference": "12",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 gcc 13.2.0-7 as a component of Azure Linux 3.0",
"product_id": "17084-11"
},
"product_reference": "11",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 python-tensorboard 2.16.2-6 as a component of Azure Linux 3.0",
"product_id": "17084-7"
},
"product_reference": "7",
"relates_to_product_reference": "17084"
},
{
"category": "default_component_of",
"full_product_name": {
"name": "azl3 golang 1.23.9-1 as a component of Azure Linux 3.0",
"product_id": "17084-8"
},
"product_reference": "8",
"relates_to_product_reference": "17084"
}
]
},
"vulnerabilities": [
{
"cve": "CVE-2025-22871",
"flags": [
{
"label": "component_not_present",
"product_ids": [
"17086-4",
"17086-5",
"17084-6",
"17086-9",
"17084-12",
"17084-11",
"17084-7",
"17084-8"
]
}
],
"notes": [
{
"category": "general",
"text": "Go",
"title": "Assigning CNA"
}
],
"product_status": {
"fixed": [
"19747-17086",
"18444-17086",
"19730-17086",
"19785-17086"
],
"known_affected": [
"17086-2",
"17086-10",
"17086-3",
"17086-1"
],
"known_not_affected": [
"17086-4",
"17086-5",
"17084-6",
"17086-9",
"17084-12",
"17084-11",
"17084-7",
"17084-8"
]
},
"references": [
{
"category": "self",
"summary": "CVE-2025-22871 Request smuggling due to acceptance of invalid chunked data in net/http - VEX",
"url": "https://msrc.microsoft.com/csaf/vex/2025/msrc_cve-2025-22871.json"
}
],
"remediations": [
{
"category": "vendor_fix",
"date": "2025-04-18T00:00:00.000Z",
"details": "1.22.7-3:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-2",
"17086-10"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-04-18T00:00:00.000Z",
"details": "1.24.1-2:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-3"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
},
{
"category": "vendor_fix",
"date": "2025-04-18T00:00:00.000Z",
"details": "1.18.8-7:Security Update:https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade",
"product_ids": [
"17086-1"
],
"url": "https://learn.microsoft.com/en-us/azure/azure-linux/tutorial-azure-linux-upgrade"
}
],
"scores": [
{
"cvss_v3": {
"attackComplexity": "LOW",
"attackVector": "NETWORK",
"availabilityImpact": "NONE",
"baseScore": 9.1,
"baseSeverity": "CRITICAL",
"confidentialityImpact": "HIGH",
"environmentalsScore": 0.0,
"integrityImpact": "HIGH",
"privilegesRequired": "NONE",
"scope": "UNCHANGED",
"temporalScore": 9.1,
"userInteraction": "NONE",
"vectorString": "CVSS:3.1/AV:N/AC:L/PR:N/UI:N/S:U/C:H/I:H/A:N",
"version": "3.1"
},
"products": [
"17086-2",
"17086-10",
"17086-3",
"17086-1"
]
}
],
"title": "Request smuggling due to acceptance of invalid chunked data in net/http"
}
]
}
Sightings
| Author | Source | Type | Date |
|---|
Nomenclature
- Seen: The vulnerability was mentioned, discussed, or seen somewhere by the user.
- Confirmed: The vulnerability is confirmed from an analyst perspective.
- Published Proof of Concept: A public proof of concept is available for this vulnerability.
- Exploited: This vulnerability was exploited and seen by the user reporting the sighting.
- Patched: This vulnerability was successfully patched by the user reporting the sighting.
- Not exploited: This vulnerability was not exploited or seen by the user reporting the sighting.
- Not confirmed: The user expresses doubt about the veracity of the vulnerability.
- Not patched: This vulnerability was not successfully patched by the user reporting the sighting.